Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-13809 First vendor Publication 2019-04-17
Vendor Cve Last vendor Modification 2019-07-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13809

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://cert-portal.siemens.com/productcert/pdf/ssa-559174.pdf

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 02:11:14
  • Multiple Updates
2020-05-23 01:07:23
  • Multiple Updates
2019-07-12 05:18:30
  • Multiple Updates
2019-04-18 21:19:03
  • Multiple Updates
2019-04-17 21:19:21
  • First insertion