Lucene search

K
cvelistIcscertCVELIST:CVE-2019-6528
HistoryMar 05, 2019 - 12:00 a.m.

CVE-2019-6528

2019-03-0500:00:00
CWE-79
icscert
www.cve.org

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%

PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy versions Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Smart Telecontrol Unit TCG Versions 5.0.27, 5.1.19, 6.0.16 and prior, and IEC104 Security Proxy Version 2.2.10 and prior The web application browser interprets input as active HTML, JavaScript, or VBScript, which could allow an attacker to execute arbitrary code.

CNA Affected

[
  {
    "product": "PSI GridConnect GmbH (formerly known as PSI Nentec GmbH) Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy.",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Smart Telecontrol Unit TCG Versions 5.0.27, 5.1.19, 6.0.16 and prior, and IEC104 Security Proxy Version 2.2.10 and prior."
      }
    ]
  }
]

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.1%

Related for CVELIST:CVE-2019-6528