CVE-2020-15781

CVSS V2 Medium 6.8 CVSS V3 Critical 9.6
Description
A vulnerability has been identified in SICAM WEB firmware for SICAM A8000 RTUs (All versions < V05.30). The login screen does not sufficiently sanitize input, which enables an attacker to generate specially crafted log messages. If an unsuspecting victim views the log messages via the web browser, these log messages might be interpreted and executed as code by the web application. This Cross-Site-Scripting (XSS) vulnerability might compromize the confidentiality, integrity and availability of the web application.
Overview
  • CVE ID
  • CVE-2020-15781
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-08-14T16:15:16
  • Last Modified Date
  • 2020-08-21T14:43:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:siemens:sicam_a8000_firmware:*:*:*:*:*:*:*:* 1 OR 05.30
cpe:2.3:h:siemens:sicam_a8000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.6
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.8
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://cert-portal.siemens.com/productcert/pdf/ssa-370042.pdf Mitigation Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:19:19 Added to TrackCVE
2022-12-04 21:03:14 2020-08-14T16:15Z 2020-08-14T16:15:16 CVE Published Date updated
2022-12-04 21:03:14 2020-08-21T14:43:22 CVE Modified Date updated
2022-12-04 21:03:14 Analyzed Vulnerability Status updated