Vulnerability CVE-2019-13923


Published: 2019-09-13

Description:
A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Siemens -> Ie/wsn-pa link wirelesshart gateway firmware 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-191683.pdf
https://www.us-cert.gov/ics/advisories/icsa-19-253-04

Copyright 2024, cxsecurity.com

 

Back to Top