René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

130 lines
4.3 KiB
JSON

{
"id": "CVE-2019-13923",
"sourceIdentifier": "productcert@siemens.com",
"published": "2019-09-13T17:15:11.977",
"lastModified": "2019-09-24T22:15:13.073",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en IE/WSN-PA Link WirelessHART Gateway (Todas las versiones). El servidor web de configuraci\u00f3n integrado del dispositivo afectado podr\u00eda permitir ataques de tipo Cross-Site Scripting (XSS) si usuarios desprevenidos son enga\u00f1ados para acceder a un enlace malicioso. Se requiere la interacci\u00f3n del usuario para una explotaci\u00f3n con \u00e9xito. El usuario debe iniciar sesi\u00f3n en la interfaz web para que la explotaci\u00f3n tenga \u00e9xito. En la etapa de publicaci\u00f3n de este aviso de seguridad, no es conocida una explotaci\u00f3n p\u00fablica."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-80"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:ie\\/wsn-pa_link_wirelesshart_gateway_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "476D9E59-BCE8-4ADA-8BA9-8F0D8758CC67"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:ie\\/wsn-pa_link_wirelesshart_gateway:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C2E8FE55-DAEF-47DD-98C3-8CCA119EFD44"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-191683.pdf",
"source": "productcert@siemens.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-04",
"source": "productcert@siemens.com"
}
]
}