Lucene search

K
cvelistSiemensCVELIST:CVE-2022-40179
HistoryOct 11, 2022 - 12:00 a.m.

CVE-2022-40179

2022-10-1100:00:00
CWE-352
siemens
www.cve.org
cve-2022-40179
cross-site request forgery
anti-csrf tokens
axon language queries
remote unauthenticated attacker
device web application

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). A Cross-Site Request Forgery exists in endpoints of the β€œOperation” web application that interpret and execute Axon language queries, due to the missing validation of anti-CSRF tokens or other origin checks. By convincing a victim to click on a malicious link or visit a specifically crafted webpage while logged-in to the device web application, a remote unauthenticated attacker can execute arbitrary Axon queries against the device.

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Desigo PXM30-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM30.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM40-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM40.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM50-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Desigo PXM50.E",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W100-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-37",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W100-2",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W200-1",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-37",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "PXG3.W200-2",
    "versions": [
      {
        "version": "All versions < V02.20.126.11-41",
        "status": "affected"
      }
    ]
  }
]

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

Related for CVELIST:CVE-2022-40179