Vulnerability CVE-2014-5398


Published: 2014-08-27   Modified: 2014-08-28

Description:
Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Invensys -> Wonderware information server 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-14-238-02

Copyright 2024, cxsecurity.com

 

Back to Top