CVE-2019-13943

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-344-07 Third Party Advisory US Government Resource
Configurations

Configuration 1


Information

Published : 2019-12-12 07:15

Updated : 2023-02-02 07:18


NVD link : CVE-2019-13943

Mitre link : CVE-2019-13943

CWE