ID

VAR-202004-1862


CVE

CVE-2020-7575


TITLE

Cross-site scripting vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2020-003560

DESCRIPTION

A vulnerability has been identified in Climatix POL908 (BACnet/IP module) (All versions), Climatix POL909 (AWM module) (All versions < V11.32). A persistent cross-site scripting (XSS) vulnerability exists in the web server access log page of the affected devices that could allow an attacker to inject arbitrary JavaScript code via specially crafted GET requests. The code could be potentially executed later by another (privileged) user. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges. An attacker could use the vulnerability to compromise the confidentiality and integrity of other users' web sessions. Multiple Siemens products contain cross-site scripting vulnerabilities.Information may be obtained and tampered with

Trust: 1.62

sources: NVD: CVE-2020-7575 // JVNDB: JVNDB-2020-003560

AFFECTED PRODUCTS

vendor:siemensmodel:climatix pol908scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:climatix pol909scope:ltversion:11.32

Trust: 1.0

vendor:siemensmodel:climatix pol908scope: - version: -

Trust: 0.8

vendor:siemensmodel:climatix pol909scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-003560 // NVD: CVE-2020-7575

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-7575
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-003560
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202004-932
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003560
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003560
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2020-003560 // NVD: CVE-2020-7575 // CNNVD: CNNVD-202004-932

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2020-003560 // NVD: CVE-2020-7575

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-932

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202004-932

CONFIGURATIONS

sources: NVD: CVE-2020-7575

PATCH

title:SSA-886514url:https://cert-portal.siemens.com/productcert/pdf/ssa-886514.pdf

Trust: 0.8

sources: JVNDB: JVNDB-2020-003560

EXTERNAL IDS

db:NVDid:CVE-2020-7575

Trust: 2.4

db:SIEMENSid:SSA-886514

Trust: 1.6

db:ICS CERTid:ICSA-20-105-04

Trust: 1.4

db:JVNid:JVNVU95499848

Trust: 0.8

db:JVNDBid:JVNDB-2020-003560

Trust: 0.8

db:AUSCERTid:ESB-2020.1314

Trust: 0.6

db:CNNVDid:CNNVD-202004-932

Trust: 0.6

sources: JVNDB: JVNDB-2020-003560 // NVD: CVE-2020-7575 // CNNVD: CNNVD-202004-932

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-886514.pdf

Trust: 1.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-105-04

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-7575

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-7575

Trust: 0.8

url:http://jvn.jp/vu/jvnvu95499848/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.1314/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-105-04

Trust: 0.6

sources: JVNDB: JVNDB-2020-003560 // NVD: CVE-2020-7575 // CNNVD: CNNVD-202004-932

SOURCES

db:JVNDBid:JVNDB-2020-003560
db:NVDid:CVE-2020-7575
db:CNNVDid:CNNVD-202004-932

LAST UPDATE DATE

2023-12-18T13:18:17.968000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2020-003560date:2020-04-21T00:00:00
db:NVDid:CVE-2020-7575date:2021-03-04T20:26:27.443
db:CNNVDid:CNNVD-202004-932date:2021-02-18T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2020-003560date:2020-04-20T00:00:00
db:NVDid:CVE-2020-7575date:2020-04-14T20:15:15.543
db:CNNVDid:CNNVD-202004-932date:2020-04-14T00:00:00