Lucene search

K
cvelistSiemensCVELIST:CVE-2018-13809
HistoryApr 17, 2019 - 1:38 p.m.

CVE-2018-13809

2019-04-1713:38:34
siemens
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.8%

A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.

CNA Affected

[
  {
    "product": "CP 1604",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "product": "CP 1616",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  }
]

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.8%

Related for CVELIST:CVE-2018-13809