Vulnerability CVE-2014-5408


Published: 2014-11-05

Description:
Cross-site scripting (XSS) vulnerability in the login script in the Wind Farm Portal on Nordex Control 2 (NC2) SCADA devices 15 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nordex -> Nordex control 2 scada 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-14-303-01
http://www.securityfocus.com/bid/70851

Copyright 2024, cxsecurity.com

 

Back to Top