[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2908Date: (C)2014-04-25   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-44687
http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02
http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892012.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf

CPE    8
cpe:/h:siemens:simatic_s7_cpu_1214c:-
cpe:/h:siemens:simatic_s7_cpu-1211c:-
cpe:/o:siemens:simatic_s7_cpu_1200_firmware:3.0
cpe:/o:siemens:simatic_s7_cpu_1200_firmware:2.0
...
CWE    1
CWE-79

© SecPod Technologies