ID

VAR-201911-0880


CVE

CVE-2019-6853


TITLE

Schneider Electric Andover Continuum Cross-Site Scripting Vulnerability

Trust: 1.4

sources: IVD: b797c169-264e-46d5-b55d-7367808e66c8 // CNVD: CNVD-2019-45006 // CNNVD: CNNVD-201911-1208

DESCRIPTION

A CWE-79: Failure to Preserve Web Page Structure vulnerability exists in Andover Continuum (models 9680, 5740 and 5720, bCX4040, bCX9640, 9900, 9940, 9924 and 9702) , which could enable a successful Cross-site Scripting (XSS attack) when using the products web server. Andover Continuum Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Schneider Electric Andover Continuum is a set of building automation solutions from Schneider Electric of France. The product includes functions such as heating ventilation and air conditioning and access control. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code

Trust: 2.34

sources: NVD: CVE-2019-6853 // JVNDB: JVNDB-2019-012543 // CNVD: CNVD-2019-45006 // IVD: b797c169-264e-46d5-b55d-7367808e66c8

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: b797c169-264e-46d5-b55d-7367808e66c8 // CNVD: CNVD-2019-45006

AFFECTED PRODUCTS

vendor:schneider electricmodel:andover continuum 5740scope:eqversion: -

Trust: 2.2

vendor:schneider electricmodel:andover continuum 9680scope:eqversion: -

Trust: 2.2

vendor:schneider electricmodel:andover continuum 5720scope:eqversion: -

Trust: 2.2

vendor:schneider electricmodel:andover continuum 9200scope:eqversion: -

Trust: 2.2

vendor:schneider electricmodel:andover continuum 9702scope:eqversion: -

Trust: 1.6

vendor:schneider electricmodel:andover continuum bcx4040scope:eqversion: -

Trust: 1.6

vendor:schneider electricmodel:andover continuum bcx9640scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:andover continuum 9900scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:andover continuum 9941scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:andover continuum 9924scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:andover continuum 9940scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:andover continuum 5720scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 5740scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9680scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9702scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9900scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9924scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9940scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum 9941scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum bcx4040scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:andover continuum bcx9640scope: - version: -

Trust: 0.8

vendor:schneidermodel:electric andover continuumscope:eqversion:9924

Trust: 0.6

vendor:schneidermodel:electric andover continuumscope:eqversion:9702

Trust: 0.6

vendor:schneidermodel:electric andover continuumscope:eqversion:9680

Trust: 0.6

vendor:schneidermodel:electric andover continuumscope:eqversion:5740

Trust: 0.6

vendor:schneidermodel:electric andover continuum bcx4040scope: - version: -

Trust: 0.6

vendor:schneidermodel:electric andover continuum bcx9640scope: - version: -

Trust: 0.6

vendor:schneidermodel:electric andover continuumscope:eqversion:9900

Trust: 0.6

vendor:schneidermodel:electric andover continuumscope:eqversion:9940

Trust: 0.6

vendor:andover continuum 9680model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9702model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9200model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 5740model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 5720model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum bcx4040model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum bcx9640model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9900model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9940model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9941model: - scope:eqversion: -

Trust: 0.2

vendor:andover continuum 9924model: - scope:eqversion: -

Trust: 0.2

sources: IVD: b797c169-264e-46d5-b55d-7367808e66c8 // CNVD: CNVD-2019-45006 // JVNDB: JVNDB-2019-012543 // CNNVD: CNNVD-201911-1208 // NVD: CVE-2019-6853

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6853
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-6853
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-45006
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-1208
value: MEDIUM

Trust: 0.6

IVD: b797c169-264e-46d5-b55d-7367808e66c8
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-6853
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-45006
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: b797c169-264e-46d5-b55d-7367808e66c8
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-6853
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2019-6853
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: b797c169-264e-46d5-b55d-7367808e66c8 // CNVD: CNVD-2019-45006 // JVNDB: JVNDB-2019-012543 // CNNVD: CNNVD-201911-1208 // NVD: CVE-2019-6853

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-012543 // NVD: CVE-2019-6853

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1208

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201911-1208

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012543

PATCH

title:SEVD-2019-316-01url:https://www.se.com/ww/en/download/document/SEVD-2019-316-01/

Trust: 0.8

sources: JVNDB: JVNDB-2019-012543

EXTERNAL IDS

db:NVDid:CVE-2019-6853

Trust: 3.2

db:SCHNEIDERid:SEVD-2019-316-01

Trust: 1.6

db:CNVDid:CNVD-2019-45006

Trust: 0.8

db:CNNVDid:CNNVD-201911-1208

Trust: 0.8

db:JVNDBid:JVNDB-2019-012543

Trust: 0.8

db:IVDid:B797C169-264E-46D5-B55D-7367808E66C8

Trust: 0.2

sources: IVD: b797c169-264e-46d5-b55d-7367808e66c8 // CNVD: CNVD-2019-45006 // JVNDB: JVNDB-2019-012543 // CNNVD: CNNVD-201911-1208 // NVD: CVE-2019-6853

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-6853

Trust: 2.0

url:https://www.se.com/ww/en/download/document/sevd-2019-316-01/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6853

Trust: 0.8

sources: CNVD: CNVD-2019-45006 // JVNDB: JVNDB-2019-012543 // CNNVD: CNNVD-201911-1208 // NVD: CVE-2019-6853

SOURCES

db:IVDid:b797c169-264e-46d5-b55d-7367808e66c8
db:CNVDid:CNVD-2019-45006
db:JVNDBid:JVNDB-2019-012543
db:CNNVDid:CNNVD-201911-1208
db:NVDid:CVE-2019-6853

LAST UPDATE DATE

2024-11-23T22:29:50.567000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-45006date:2019-12-12T00:00:00
db:JVNDBid:JVNDB-2019-012543date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201911-1208date:2019-12-04T00:00:00
db:NVDid:CVE-2019-6853date:2024-11-21T04:47:17.047

SOURCES RELEASE DATE

db:IVDid:b797c169-264e-46d5-b55d-7367808e66c8date:2019-12-12T00:00:00
db:CNVDid:CNVD-2019-45006date:2019-11-21T00:00:00
db:JVNDBid:JVNDB-2019-012543date:2019-12-04T00:00:00
db:CNNVDid:CNNVD-201911-1208date:2019-11-20T00:00:00
db:NVDid:CVE-2019-6853date:2019-11-20T22:15:12.107