CVE-2014-2908

medium

Description

Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

https://www.exploit-db.com/exploits/44687/

https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf

http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892012.pdf

http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02

Details

Source: Mitre, NVD

Published: 2014-04-25

Updated: 2018-05-25

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium