Lucene search

K
cve[email protected]CVE-2022-40181
HistoryOct 11, 2022 - 11:15 a.m.

CVE-2022-40181

2022-10-1111:15:10
CWE-84
CWE-79
web.nvd.nist.gov
27
3
cve-2022-40181
information security
vulnerability
desigo pxm
remote attack
filesystem
javascript
denial of service
nvd

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.6%

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). The device embedded browser does not prevent interaction with alternative URI schemes when redirected to corresponding resources by web application code. By setting the homepage URI, the favorite URIs, or redirecting embedded browser users via JavaScript code to alternative scheme resources, a remote low privileged attacker can perform a range of attacks against the device, such as read arbitrary files on the filesystem, execute arbitrary JavaScript code in order to steal or manipulate the information on the screen, or trigger denial of service conditions.

Affected configurations

NVD
Node
siemensdesigo_pxm30-1_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm30-1Match-
Node
siemensdesigo_pxm30.e_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm30.eMatch-
Node
siemensdesigo_pxm40-1_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm40-1Match-
Node
siemensdesigo_pxm40.e_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm40.eMatch-
Node
siemensdesigo_pxm50-1_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm50-1Match-
Node
siemensdesigo_pxm50.e_firmwareRange<02.20.126.11-41
AND
siemensdesigo_pxm50.eMatch-
Node
siemenspxg3.w100-1_firmwareRange<02.20.126.11-37
AND
siemenspxg3.w100-1Match-
Node
siemenspxg3.w100-2_firmwareRange<02.20.126.11-41
AND
siemenspxg3.w100-2Match-
Node
siemenspxg3.w200-1_firmwareRange<02.20.126.11-37
AND
siemenspxg3.w200-1Match-
Node
siemenspxg3.w200-2_firmwareRange<02.20.126.11-41
AND
siemenspxg3.w200-2Match-

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Desigo PXM30-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM30.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM40-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM40.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM50-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM50.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W100-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-37",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W100-2",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W200-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-37",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W200-2",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  }
]

Social References

More

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.6%

Related for CVE-2022-40181