CVE-2019-13943
Vulnerability from cvelistv5
Published
2019-12-12 19:08
Modified
2024-08-05 00:05
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf | Vendor Advisory | |
productcert@siemens.com | https://www.us-cert.gov/ics/advisories/icsa-19-344-07 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-19-344-07 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens AG | EN100 Ethernet module DNP3 variant |
Version: All versions |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:05:44.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-344-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EN100 Ethernet module DNP3 variant", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "EN100 Ethernet module IEC 61850 variant", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions \u003c V4.37" } ] }, { "product": "EN100 Ethernet module IEC104 variant", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "EN100 Ethernet module Modbus TCP variant", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "EN100 Ethernet module PROFINET IO variant", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions \u003c V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-16T15:35:24", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-344-07" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2019-13943", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EN100 Ethernet module DNP3 variant", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "EN100 Ethernet module IEC 61850 variant", "version": { "version_data": [ { "version_value": "All versions \u003c V4.37" } ] } }, { "product_name": "EN100 Ethernet module IEC104 variant", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "EN100 Ethernet module Modbus TCP variant", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "EN100 Ethernet module PROFINET IO variant", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions \u003c V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-344-07", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-344-07" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-13943", "datePublished": "2019-12-12T19:08:46", "dateReserved": "2019-07-18T00:00:00", "dateUpdated": "2024-08-05T00:05:44.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF72E8A5-4A16-4CF8-9E61-AFFC03601E6E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.37\", \"matchCriteriaId\": \"5B8072EE-0802-4BDF-AFD7-40903FD1E745\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec104:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4A4DECE-7ECB-4E8B-8617-75FDFE98FCA4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E6BB145-4C7D-4E30-8058-A809DBB65735\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"49004945-B9EA-4AFE-8B95-CC7C8F80FAD6\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:en100_ethernet_module:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DAC429FD-7148-4A68-AA81-8FBADA588F4E\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions \u003c V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.\"}, {\"lang\": \"es\", \"value\": \"Se ha identificado una vulnerabilidad en la variante DNP3 del m\\u00f3dulo EN100 Ethernet (todas las versiones), la variante IEC 61850 del m\\u00f3dulo EN100 Ethernet (todas las versiones anteriores a V4.37), la variante IEC104 del m\\u00f3dulo EN100 Ethernet (todas las versiones), la variante Modbus TCP del m\\u00f3dulo EN100 Ethernet (todas las versiones), la variante PROFINET IO del m\\u00f3dulo EN100 Ethernet (todas las versiones). La interfaz web podr\\u00eda permitir ataques de tipo Cross-Site Scripting (XSS) si un atacante puede modificar el contenido de p\\u00e1ginas web particulares, causando que la aplicaci\\u00f3n se comporte de manera inesperada para usuarios leg\\u00edtimos. Una explotaci\\u00f3n con \\u00e9xito no requiere que un atacante se autentique en la interfaz web. Esto podr\\u00eda permitir al atacante leer o modificar el contenido de la aplicaci\\u00f3n web. Al momento de la publicaci\\u00f3n del aviso no hay explotaci\\u00f3n p\\u00fablica de esta seguridad. La vulnerabilidad era conocida.\"}]", "id": "CVE-2019-13943", "lastModified": "2024-11-21T04:25:44.693", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2019-12-12T19:15:15.077", "references": "[{\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf\", \"source\": \"productcert@siemens.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.us-cert.gov/ics/advisories/icsa-19-344-07\", \"source\": \"productcert@siemens.com\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.us-cert.gov/ics/advisories/icsa-19-344-07\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}]", "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"productcert@siemens.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-13943\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2019-12-12T19:15:15.077\",\"lastModified\":\"2024-11-21T04:25:44.693\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions \u003c V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en la variante DNP3 del m\u00f3dulo EN100 Ethernet (todas las versiones), la variante IEC 61850 del m\u00f3dulo EN100 Ethernet (todas las versiones anteriores a V4.37), la variante IEC104 del m\u00f3dulo EN100 Ethernet (todas las versiones), la variante Modbus TCP del m\u00f3dulo EN100 Ethernet (todas las versiones), la variante PROFINET IO del m\u00f3dulo EN100 Ethernet (todas las versiones). La interfaz web podr\u00eda permitir ataques de tipo Cross-Site Scripting (XSS) si un atacante puede modificar el contenido de p\u00e1ginas web particulares, causando que la aplicaci\u00f3n se comporte de manera inesperada para usuarios leg\u00edtimos. Una explotaci\u00f3n con \u00e9xito no requiere que un atacante se autentique en la interfaz web. Esto podr\u00eda permitir al atacante leer o modificar el contenido de la aplicaci\u00f3n web. Al momento de la publicaci\u00f3n del aviso no hay explotaci\u00f3n p\u00fablica de esta seguridad. La vulnerabilidad era conocida.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF72E8A5-4A16-4CF8-9E61-AFFC03601E6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.37\",\"matchCriteriaId\":\"5B8072EE-0802-4BDF-AFD7-40903FD1E745\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec104:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4A4DECE-7ECB-4E8B-8617-75FDFE98FCA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6BB145-4C7D-4E30-8058-A809DBB65735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49004945-B9EA-4AFE-8B95-CC7C8F80FAD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:en100_ethernet_module:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC429FD-7148-4A68-AA81-8FBADA588F4E\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-19-344-07\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-19-344-07\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.