ID

VAR-201601-0459


CVE

CVE-2016-1488


TITLE

Siemens OZW672 and OZW772 Cross-Site Scripting Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2016-00391 // CNNVD: CNNVD-201601-367

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the login form in the integrated web server on Siemens OZW OZW672 devices before 6.00 and OZW772 devices before 6.00 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Both Siemens OZW672 and OZW772 are building controller products from Siemens AG. A cross-site scripting vulnerability exists in the Siemens OZW672 and OZW772 devices. The vulnerability could be exploited by a remote attacker to change data and settings. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks

Trust: 2.7

sources: NVD: CVE-2016-1488 // JVNDB: JVNDB-2016-001549 // CNVD: CNVD-2016-00391 // BID: 80915 // IVD: 62b00c84-2351-11e6-abef-000c29c66e3d // VULHUB: VHN-90307

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 62b00c84-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-00391

AFFECTED PRODUCTS

vendor:siemensmodel:ozw772scope: - version: -

Trust: 1.4

vendor:siemensmodel:ozw672scope: - version: -

Trust: 1.4

vendor:siemensmodel:ozw772scope:lteversion:5.2

Trust: 1.0

vendor:siemensmodel:ozw672scope:lteversion:5.2

Trust: 1.0

vendor:siemensmodel:ozw672scope:ltversion:6.00

Trust: 0.8

vendor:siemensmodel:ozw772scope:ltversion:6.00

Trust: 0.8

vendor:siemensmodel:ozw672scope:eqversion: -

Trust: 0.6

vendor:siemensmodel:ozw772scope:eqversion: -

Trust: 0.6

vendor:ozw672model: - scope:eqversion:*

Trust: 0.2

vendor:ozw772model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 62b00c84-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-00391 // JVNDB: JVNDB-2016-001549 // CNNVD: CNNVD-201601-367 // NVD: CVE-2016-1488

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1488
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-1488
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2016-00391
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201601-367
value: MEDIUM

Trust: 0.6

IVD: 62b00c84-2351-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

VULHUB: VHN-90307
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1488
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2016-00391
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 62b00c84-2351-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-90307
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1488
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

sources: IVD: 62b00c84-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-00391 // VULHUB: VHN-90307 // JVNDB: JVNDB-2016-001549 // CNNVD: CNNVD-201601-367 // NVD: CVE-2016-1488

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-90307 // JVNDB: JVNDB-2016-001549 // NVD: CVE-2016-1488

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-367

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201601-367

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001549

PATCH

title:SSA-743465url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-743465.pdf

Trust: 0.8

title:Patch for SiemensOZW672 and OZW772 cross-site scripting vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/70337

Trust: 0.6

title:Siemens OZW672 and OZW772 Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59685

Trust: 0.6

sources: CNVD: CNVD-2016-00391 // JVNDB: JVNDB-2016-001549 // CNNVD: CNNVD-201601-367

EXTERNAL IDS

db:NVDid:CVE-2016-1488

Trust: 3.6

db:ICS CERTid:ICSA-16-019-01

Trust: 3.1

db:SIEMENSid:SSA-743465

Trust: 1.7

db:CNNVDid:CNNVD-201601-367

Trust: 0.9

db:CNVDid:CNVD-2016-00391

Trust: 0.8

db:JVNDBid:JVNDB-2016-001549

Trust: 0.8

db:BIDid:80915

Trust: 0.4

db:IVDid:62B00C84-2351-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-90307

Trust: 0.1

sources: IVD: 62b00c84-2351-11e6-abef-000c29c66e3d // CNVD: CNVD-2016-00391 // VULHUB: VHN-90307 // BID: 80915 // JVNDB: JVNDB-2016-001549 // CNNVD: CNNVD-201601-367 // NVD: CVE-2016-1488

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-019-01

Trust: 3.1

url:http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-743465.pdf

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1488

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1488

Trust: 0.8

url:http://subscriber.communications.siemens.com/

Trust: 0.3

sources: CNVD: CNVD-2016-00391 // VULHUB: VHN-90307 // BID: 80915 // JVNDB: JVNDB-2016-001549 // CNNVD: CNNVD-201601-367 // NVD: CVE-2016-1488

CREDITS

Aditya Sood

Trust: 0.3

sources: BID: 80915

SOURCES

db:IVDid:62b00c84-2351-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2016-00391
db:VULHUBid:VHN-90307
db:BIDid:80915
db:JVNDBid:JVNDB-2016-001549
db:CNNVDid:CNNVD-201601-367
db:NVDid:CVE-2016-1488

LAST UPDATE DATE

2024-11-23T23:02:38.773000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-00391date:2016-01-21T00:00:00
db:VULHUBid:VHN-90307date:2016-03-04T00:00:00
db:BIDid:80915date:2016-02-11T07:36:00
db:JVNDBid:JVNDB-2016-001549date:2016-03-07T00:00:00
db:CNNVDid:CNNVD-201601-367date:2016-02-01T00:00:00
db:NVDid:CVE-2016-1488date:2024-11-21T02:46:32.177

SOURCES RELEASE DATE

db:IVDid:62b00c84-2351-11e6-abef-000c29c66e3ddate:2016-01-21T00:00:00
db:CNVDid:CNVD-2016-00391date:2016-01-21T00:00:00
db:VULHUBid:VHN-90307date:2016-01-30T00:00:00
db:BIDid:80915date:2016-01-15T00:00:00
db:JVNDBid:JVNDB-2016-001549date:2016-03-02T00:00:00
db:CNNVDid:CNNVD-201601-367date:2016-01-20T00:00:00
db:NVDid:CVE-2016-1488date:2016-01-30T12:59:03.103