Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2015-6462.NASL
HistoryJun 29, 2023 - 12:00 a.m.

Schneider Electric Modicon Cross-site Scripting (CVE-2015-6462)

2023-06-2900:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
schneider electric modicon
cross-site scripting
cve-2015-6462
vulnerability
plc client browsers

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501215);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/22");

  script_cve_id("CVE-2015-6462");

  script_name(english:"Schneider Electric Modicon Cross-site Scripting (CVE-2015-6462)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Reflected Cross-Site Scripting (nonpersistent) allows an attacker to
craft a specific URL, which contains Java script that will be executed
on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110,
BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030,
BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-15-246-02");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-6462");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(79);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/06/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoc0401_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoe0100_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoe0110_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnoe0110h_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxnor0200h_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342020_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342020h_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420302_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420302h_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342030_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342030h_firmware:-");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:bmxnoc0401_firmware:-" :
        {"versionEndExcluding" : "2.06", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnoe0100_firmware:-" :
        {"versionEndExcluding" : "3.0", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnoe0110_firmware:-" :
        {"versionEndExcluding" : "6.10", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnoe0110h_firmware:-" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxnor0200h_firmware:-" :
        {"family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:bmxp342020_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp342020h_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp342030_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420302_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420302h_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp342030h_firmware:-" :
        {"versionEndExcluding" : "4.60", "family" : "ModiconM340"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
schneider-electricbmxnoc0401_firmware-cpe:/o:schneider-electric:bmxnoc0401_firmware:-
schneider-electricbmxnoe0100_firmware-cpe:/o:schneider-electric:bmxnoe0100_firmware:-
schneider-electricbmxnoe0110_firmware-cpe:/o:schneider-electric:bmxnoe0110_firmware:-
schneider-electricbmxnoe0110h_firmware-cpe:/o:schneider-electric:bmxnoe0110h_firmware:-
schneider-electricbmxnor0200h_firmware-cpe:/o:schneider-electric:bmxnor0200h_firmware:-
schneider-electricbmxp342020_firmware-cpe:/o:schneider-electric:bmxp342020_firmware:-
schneider-electricbmxp342020h_firmware-cpe:/o:schneider-electric:bmxp342020h_firmware:-
schneider-electricbmxp3420302_firmware-cpe:/o:schneider-electric:bmxp3420302_firmware:-
schneider-electricbmxp3420302h_firmware-cpe:/o:schneider-electric:bmxp3420302h_firmware:-
schneider-electricbmxp342030_firmware-cpe:/o:schneider-electric:bmxp342030_firmware:-
Rows per page:
1-10 of 111

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

22.7%

Related for TENABLE_OT_SCHNEIDER_CVE-2015-6462.NASL