var-201907-1454
Vulnerability from variot
A vulnerability has been identified in Spectrum Power 3 (Corporate User Interface) (All versions <= v3.11), Spectrum Power 4 (Corporate User Interface) (Version v4.75), Spectrum Power 5 (Corporate User Interface) (All versions < v5.50), Spectrum Power 7 (Corporate User Interface) (All versions <= v2.20). The web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user does not need to be logged into the web interface in order for the exploitation to succeed.At the stage of publishing this security advisory no public exploitation is known. Spectrum Power Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. SiemensSpectrumPower is a system that provides the basic components for SCADA, communication and data modeling of control and monitoring systems. A cross-site scripting vulnerability exists in SiemensSpectrumPower. A remote attacker could exploit this vulnerability to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. Allows an attacker to steal cookie-based authentication credentials and initiate other attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1454", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "spectrum power 3", "scope": "lte", "trust": 1.8, "vendor": "siemens", "version": "3.11" }, { "model": "spectrum power 5", "scope": "lte", "trust": 1.8, "vendor": "siemens", "version": "5.50" }, { "model": "spectrum power 7", "scope": "lte", "trust": 1.8, "vendor": "siemens", "version": "2.20" }, { "model": "spectrum power 4", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "4.75" }, { "model": "spectrum power 4", "scope": "eq", "trust": 0.8, "vendor": "siemens", "version": "4.75" }, { "model": "spectrum power", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "3\u003c=v3.11" }, { "model": "spectrum power", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "4v4.75" }, { "model": "spectrum power", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "5\u003c=v5.50" }, { "model": "spectrum power", "scope": "eq", "trust": 0.6, "vendor": "siemens", "version": "7\u003c=v2.20" }, { "model": "spectrum power", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "72.20" }, { "model": "spectrum power", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "55.50" }, { "model": "spectrum power", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "44.75" }, { "model": "spectrum power", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "33.11" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "spectrum power 3", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "spectrum power 4", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "spectrum power 5", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "spectrum power 7", "version": "*" } ], "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "BID", "id": "109109" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:siemens:spectrum_power_3", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:spectrum_power_4", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:spectrum_power_5", "vulnerable": true }, { "cpe22Uri": "cpe:/a:siemens:spectrum_power_7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006503" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ismail Mert AY AK of Biznet Bilisim Sistemleri Danismanlik", "sources": [ { "db": "BID", "id": "109109" }, { "db": "CNNVD", "id": "CNNVD-201907-537" } ], "trust": 0.9 }, "cve": "CVE-2019-10933", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2019-10933", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-22236", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2019-10933", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-10933", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-10933", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2019-22236", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201907-537", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-10933", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "VULMON", "id": "CVE-2019-10933" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "CNNVD", "id": "CNNVD-201907-537" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in Spectrum Power 3 (Corporate User Interface) (All versions \u003c= v3.11), Spectrum Power 4 (Corporate User Interface) (Version v4.75), Spectrum Power 5 (Corporate User Interface) (All versions \u003c v5.50), Spectrum Power 7 (Corporate User Interface) (All versions \u003c= v2.20). The web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user does not need to be logged into the web interface in order for the exploitation to succeed.At the stage of publishing this security advisory no public exploitation is known. Spectrum Power Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. SiemensSpectrumPower is a system that provides the basic components for SCADA, communication and data modeling of control and monitoring systems. A cross-site scripting vulnerability exists in SiemensSpectrumPower. A remote attacker could exploit this vulnerability to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. Allows an attacker to steal cookie-based authentication credentials and initiate other attacks", "sources": [ { "db": "NVD", "id": "CVE-2019-10933" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "BID", "id": "109109" }, { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "VULMON", "id": "CVE-2019-10933" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-10933", "trust": 3.6 }, { "db": "SIEMENS", "id": "SSA-747162", "trust": 2.3 }, { "db": "ICS CERT", "id": "ICSA-19-190-04", "trust": 1.7 }, { "db": "BID", "id": "109109", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2019-22236", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201907-537", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-006503", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.2524", "trust": 0.6 }, { "db": "IVD", "id": "6FADAA99-9DC6-435B-B7BE-74C446DCC7C6", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2019-10933", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "VULMON", "id": "CVE-2019-10933" }, { "db": "BID", "id": "109109" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "CNNVD", "id": "CNNVD-201907-537" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "id": "VAR-201907-1454", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" } ], "trust": 1.2743083 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" } ] }, "last_update_date": "2024-11-23T22:51:42.606000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-747162", "trust": 0.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-747162.pdf" }, { "title": "Patch for SiemensSpectrumPower Cross-Site Scripting Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/168527" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=c3de5b6869ee49cbd427bbb85cd4b0c9" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "VULMON", "id": "CVE-2019-10933" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 }, { "problemtype": "CWE-80", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-747162.pdf" }, { "trust": 1.7, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-190-04" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10933" }, { "trust": 0.9, "url": "http://www.siemens.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10933" }, { "trust": 0.7, "url": "https://www.securityfocus.com/bid/109109" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2524/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "VULMON", "id": "CVE-2019-10933" }, { "db": "BID", "id": "109109" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "CNNVD", "id": "CNNVD-201907-537" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "VULMON", "id": "CVE-2019-10933" }, { "db": "BID", "id": "109109" }, { "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "db": "CNNVD", "id": "CNNVD-201907-537" }, { "db": "NVD", "id": "CVE-2019-10933" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-12T00:00:00", "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "date": "2019-07-12T00:00:00", "db": "CNVD", "id": "CNVD-2019-22236" }, { "date": "2019-07-11T00:00:00", "db": "VULMON", "id": "CVE-2019-10933" }, { "date": "2019-07-09T00:00:00", "db": "BID", "id": "109109" }, { "date": "2019-07-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "date": "2019-07-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-537" }, { "date": "2019-07-11T22:15:11.733000", "db": "NVD", "id": "CVE-2019-10933" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-12T00:00:00", "db": "CNVD", "id": "CNVD-2019-22236" }, { "date": "2019-08-13T00:00:00", "db": "VULMON", "id": "CVE-2019-10933" }, { "date": "2019-07-09T00:00:00", "db": "BID", "id": "109109" }, { "date": "2019-08-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006503" }, { "date": "2019-08-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-537" }, { "date": "2024-11-21T04:20:10.897000", "db": "NVD", "id": "CVE-2019-10933" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-537" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens Spectrum Power Cross-Site Scripting Vulnerability", "sources": [ { "db": "IVD", "id": "6fadaa99-9dc6-435b-b7be-74c446dcc7c6" }, { "db": "CNVD", "id": "CNVD-2019-22236" }, { "db": "CNNVD", "id": "CNNVD-201907-537" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-537" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.