CVE-2018-4848

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3). The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known. The vendor has confirmed the vulnerability and provides mitigations to resolve it.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-480829.pdf Third Party Advisory Vendor Advisory
http://www.securityfocus.com/bid/104494 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-06-14 04:29

Updated : 2022-12-13 05:15


NVD link : CVE-2018-4848

Mitre link : CVE-2018-4848

Products Affected
CWE