ID

VAR-201912-0999


CVE

CVE-2019-18267


TITLE

GE S2020 and S2020G Fast Switch 61850 Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-013870

DESCRIPTION

An issue was found in GE S2020/S2020G Fast Switch 61850, S2020/S2020G Fast Switch 61850 Versions 07A03 and prior. An attacker can inject arbitrary Javascript in a specially crafted HTTP request that may be reflected back in the HTTP response. The device is also vulnerable to a stored cross-site scripting vulnerability that may allow session hijacking, disclosure of sensitive data, cross-site request forgery (CSRF) attacks, and remote code execution. GE S2020 and S2020G Fast Switch 61850 Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. An attacker could use this vulnerability to inject arbitrary code

Trust: 2.16

sources: NVD: CVE-2019-18267 // JVNDB: JVNDB-2019-013870 // CNVD: CNVD-2020-04657

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-04657

AFFECTED PRODUCTS

vendor:gemodel:s2020gscope:lteversion:07a03

Trust: 1.0

vendor:gemodel:s2020scope:lteversion:07a03

Trust: 1.0

vendor:general electricmodel:s2020scope:lteversion:07a03

Trust: 0.8

vendor:general electricmodel:s2020gscope:lteversion:07a03

Trust: 0.8

vendor:generalmodel:electric s2020/s2020g fast switch <=07a03scope:eqversion:61850

Trust: 0.6

vendor:gemodel:s2020scope:eqversion: -

Trust: 0.6

vendor:gemodel:s2020gscope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-04657 // JVNDB: JVNDB-2019-013870 // CNNVD: CNNVD-201912-821 // NVD: CVE-2019-18267

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18267
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-18267
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-04657
value: LOW

Trust: 0.6

CNNVD: CNNVD-201912-821
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-18267
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-04657
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18267
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2019-18267
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-04657 // JVNDB: JVNDB-2019-013870 // CNNVD: CNNVD-201912-821 // NVD: CVE-2019-18267

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2019-013870 // NVD: CVE-2019-18267

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-821

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201912-821

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013870

PATCH

title:Top Pageurl:https://www.ge.com/

Trust: 0.8

title:Patch for GE S2020 / S2020G Fast Switch 61850 Cross-Site Scripting Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/199965

Trust: 0.6

title:S2020/S2020G Fast Switch 61850 Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105928

Trust: 0.6

sources: CNVD: CNVD-2020-04657 // JVNDB: JVNDB-2019-013870 // CNNVD: CNNVD-201912-821

EXTERNAL IDS

db:ICS CERTid:ICSA-19-351-01

Trust: 3.0

db:NVDid:CVE-2019-18267

Trust: 3.0

db:JVNDBid:JVNDB-2019-013870

Trust: 0.8

db:CNVDid:CNVD-2020-04657

Trust: 0.6

db:AUSCERTid:ESB-2019.4706

Trust: 0.6

db:CNNVDid:CNNVD-201912-821

Trust: 0.6

sources: CNVD: CNVD-2020-04657 // JVNDB: JVNDB-2019-013870 // CNNVD: CNNVD-201912-821 // NVD: CVE-2019-18267

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-01

Trust: 3.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-18267

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18267

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4706/

Trust: 0.6

sources: CNVD: CNVD-2020-04657 // JVNDB: JVNDB-2019-013870 // CNNVD: CNNVD-201912-821 // NVD: CVE-2019-18267

SOURCES

db:CNVDid:CNVD-2020-04657
db:JVNDBid:JVNDB-2019-013870
db:CNNVDid:CNNVD-201912-821
db:NVDid:CVE-2019-18267

LAST UPDATE DATE

2024-11-23T22:21:23.333000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-04657date:2020-02-11T00:00:00
db:JVNDBid:JVNDB-2019-013870date:2020-01-20T00:00:00
db:CNNVDid:CNNVD-201912-821date:2020-01-08T00:00:00
db:NVDid:CVE-2019-18267date:2024-11-21T04:32:56.590

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-04657date:2020-02-11T00:00:00
db:JVNDBid:JVNDB-2019-013870date:2020-01-20T00:00:00
db:CNNVDid:CNNVD-201912-821date:2019-12-17T00:00:00
db:NVDid:CVE-2019-18267date:2019-12-18T20:15:16.383