Lucene search

K
cve[email protected]CVE-2018-13800
HistoryOct 10, 2018 - 5:29 p.m.

CVE-2018-13800

2018-10-1017:29:03
CWE-352
web.nvd.nist.gov
31
cve-2018-13800
csrf
vulnerability
simatic s7-1200 cpu
nvd
security
web interface
attack

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%

A vulnerability has been identified in SIMATIC S7-1200 CPU family version 4 (All versions < V4.2.3). The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify parts of the device configuration.

Affected configurations

NVD
Node
siemenssimatic_s7-1200_v4_firmwareRange<4.2.3
AND
siemenssimatic_s7-1200_v4Match-

CNA Affected

[
  {
    "product": "SIMATIC S7-1200 CPU family version 4",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V4.2.3"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%

Related for CVE-2018-13800