Lucene search

K
nvd[email protected]NVD:CVE-2014-2908
HistoryApr 25, 2014 - 5:12 a.m.

CVE-2014-2908

2014-04-2505:12:07
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.006

Percentile

79.2%

Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
siemenssimatic_s7_cpu_1200_firmwareMatch2.0
OR
siemenssimatic_s7_cpu_1200_firmwareMatch3.0
OR
siemenssimatic_s7_cpu_1200_firmwareMatch3.0.2
AND
siemenssimatic_s7_cpu-1211cMatch-
OR
siemenssimatic_s7_cpu_1212cMatch-
OR
siemenssimatic_s7_cpu_1214cMatch-
OR
siemenssimatic_s7_cpu_1215cMatch-
OR
siemenssimatic_s7_cpu_1217cMatch-
VendorProductVersionCPE
siemenssimatic_s7_cpu_1200_firmware2.0cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1200_firmware3.0cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:3.0:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1200_firmware3.0.2cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:3.0.2:*:*:*:*:*:*:*
siemenssimatic_s7_cpu-1211c-cpe:2.3:h:siemens:simatic_s7_cpu-1211c:-:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1212c-cpe:2.3:h:siemens:simatic_s7_cpu_1212c:-:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1214c-cpe:2.3:h:siemens:simatic_s7_cpu_1214c:-:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1215c-cpe:2.3:h:siemens:simatic_s7_cpu_1215c:-:*:*:*:*:*:*:*
siemenssimatic_s7_cpu_1217c-cpe:2.3:h:siemens:simatic_s7_cpu_1217c:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.006

Percentile

79.2%