Lucene search

K
cvelistSiemensCVELIST:CVE-2018-11447
HistoryJun 15, 2018 - 12:00 a.m.

CVE-2018-11447

2018-06-1500:00:00
CWE-121
siemens
www.cve.org

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

A vulnerability has been identified in SCALANCE M875 (All versions). The web interface on port 443/tcp could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by an legitimate user, who must be authenticated to the web interface as administrative user. A successful attack could allow an attacker to interact with the web interface as an administrative user. This could allow the attacker to read or modify the device configuration, or to exploit other vulnerabilities that require authentication as administrative user. At the time of advisory publication no public exploitation of this security vulnerability was known.

CNA Affected

[
  {
    "product": "SCALANCE M875",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "SCALANCE M875 All versions"
      }
    ]
  }
]

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVELIST:CVE-2018-11447