Lucene search

K
cve[email protected]CVE-2015-6462
HistoryMar 21, 2019 - 7:29 p.m.

CVE-2015-6462

2019-03-2119:29:00
CWE-79
web.nvd.nist.gov
25
cve-2015-6462
reflected cross-site scripting
schneider electric
modicon
plc
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.

Affected configurations

NVD
Node
schneider-electricbmxnoc0401_firmwareMatch-
AND
schneider-electricbmxnoc0401Match-
Node
schneider-electricbmxnoe0100_firmwareMatch-
AND
schneider-electricbmxnoe0100Match-
Node
schneider-electricbmxnoe0110_firmwareMatch-
AND
schneider-electricbmxnoe0110Match-
Node
schneider-electricbmxnoe0110h_firmwareMatch-
AND
schneider-electricbmxnoe0110hMatch-
Node
schneider-electricbmxnor0200h_firmwareMatch-
AND
schneider-electricbmxnor0200hMatch-
Node
schneider-electricmodicon_m340_bmxp342020_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020Match-
Node
schneider-electricmodicon_m340_bmxp342020h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020hMatch-
Node
schneider-electricmodicon_m340_bmxp342030_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342030Match-
Node
schneider-electricmodicon_m340_bmxp3420302_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302Match-
Node
schneider-electricmodicon_m340_bmxp3420302h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302hMatch-
Node
schneider-electricmodicon_m340_bmxp342030h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342030hMatch-

CNA Affected

[
  {
    "product": "Schneider Electric Modicon PLC",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, and BMXP342030H."
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2015-6462