CVE-2022-40179
CVSS V2 None
CVSS V3 High 8.1
Description
A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). A Cross-Site Request Forgery exists in endpoints of the “Operation” web application that interpret and execute Axon language queries, due to the missing validation of anti-CSRF tokens or other origin checks. By convincing a victim to click on a malicious link or visit a specifically crafted webpage while logged-in to the device web application, a remote unauthenticated attacker can execute arbitrary Axon queries against the device.
Overview
- CVE ID
- CVE-2022-40179
- Assigner
- productcert@siemens.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-10-11T11:15:10
- Last Modified Date
- 2022-10-12T17:16:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:siemens:desigo_pxm30-1_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm30-1:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:desigo_pxm30.e_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm30.e:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:desigo_pxm40-1_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm40-1:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:desigo_pxm40.e_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm40.e:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:desigo_pxm50-1_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm50-1:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:desigo_pxm50.e_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:desigo_pxm50.e:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:pxg3.w100-1_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-37 | |
cpe:2.3:h:siemens:pxg3.w100-1:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:pxg3.w100-2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:pxg3.w100-2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:pxg3.w200-1_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-37 | |
cpe:2.3:h:siemens:pxg3.w200-1:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:siemens:pxg3.w200-2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 02.20.126.11-41 | |
cpe:2.3:h:siemens:pxg3.w200-2:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 8.1
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.2
References
Reference URL | Reference Tags |
---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-40179 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40179 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-10-11 12:00:09 | Added to TrackCVE | |||
2022-12-07 06:03:19 | 2022-10-11T11:15Z | 2022-10-11T11:15:10 | CVE Published Date | updated |
2022-12-07 06:03:19 | 2022-10-12T17:16:19 | CVE Modified Date | updated | |
2022-12-07 06:03:19 | Analyzed | Vulnerability Status | updated |