ID

VAR-202103-0079


CVE

CVE-2019-18233


TITLE

Advantech Spectre RT  Industrial router  ERT351  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-016221

DESCRIPTION

In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack. Advantech Spectre RT Industrial router ERT351 Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. When malicious data is viewed, sensitive information can be obtained or user sessions can be hijacked

Trust: 2.25

sources: NVD: CVE-2019-18233 // JVNDB: JVNDB-2019-016221 // CNVD: CNVD-2021-28790 // VULMON: CVE-2019-18233

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-28790

AFFECTED PRODUCTS

vendor:advantechmodel:spectre rt ert351scope:lteversion:5.1.3

Trust: 1.0

vendor:アドバンテック株式会社model:spectre rt ert351scope:lteversion:spectre rt ert351 firmware 5.1.3 and earlier

Trust: 0.8

vendor:アドバンテック株式会社model:spectre rt ert351scope:eqversion: -

Trust: 0.8

vendor:アドバンテック株式会社model:spectre rt ert351scope: - version: -

Trust: 0.8

vendor:advantechmodel:spectre rt ert351scope:lteversion:<=5.1.3

Trust: 0.6

sources: CNVD: CNVD-2021-28790 // JVNDB: JVNDB-2019-016221 // NVD: CVE-2019-18233

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18233
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-18233
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-28790
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202102-1547
value: MEDIUM

Trust: 0.6

VULMON: CVE-2019-18233
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-18233
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-28790
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18233
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2019-18233
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-28790 // VULMON: CVE-2019-18233 // JVNDB: JVNDB-2019-016221 // CNNVD: CNNVD-202102-1547 // NVD: CVE-2019-18233

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2019-016221 // NVD: CVE-2019-18233

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-1547

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202102-1547

PATCH

title:SA-2021-01-01url:https://icr.advantech.cz/support/router-models/download/511/sa-2021-01-fw-5.1.3-and-older-en.pdf

Trust: 0.8

title:Patch for Advantech Spectre RT ERT351 cross-site scripting vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/258966

Trust: 0.6

title:Advantech Spectre RT ERT351 firmware Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142897

Trust: 0.6

sources: CNVD: CNVD-2021-28790 // JVNDB: JVNDB-2019-016221 // CNNVD: CNNVD-202102-1547

EXTERNAL IDS

db:NVDid:CVE-2019-18233

Trust: 3.1

db:ICS CERTid:ICSA-21-054-03

Trust: 3.1

db:JVNid:JVNVU98128183

Trust: 0.8

db:JVNDBid:JVNDB-2019-016221

Trust: 0.8

db:CNVDid:CNVD-2021-28790

Trust: 0.6

db:AUSCERTid:ESB-2021.0680

Trust: 0.6

db:CNNVDid:CNNVD-202102-1547

Trust: 0.6

db:VULMONid:CVE-2019-18233

Trust: 0.1

sources: CNVD: CNVD-2021-28790 // VULMON: CVE-2019-18233 // JVNDB: JVNDB-2019-016221 // CNNVD: CNNVD-202102-1547 // NVD: CVE-2019-18233

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-054-03

Trust: 3.7

url:https://ep.advantech-bb.cz/support/router-models/download/511/sa-2021-01-fw-5.1.3-and-older-en.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-18233

Trust: 1.4

url:https://jvn.jp/vu/jvnvu98128183/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0680

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/197340

Trust: 0.1

sources: CNVD: CNVD-2021-28790 // VULMON: CVE-2019-18233 // JVNDB: JVNDB-2019-016221 // CNNVD: CNNVD-202102-1547 // NVD: CVE-2019-18233

SOURCES

db:CNVDid:CNVD-2021-28790
db:VULMONid:CVE-2019-18233
db:JVNDBid:JVNDB-2019-016221
db:CNNVDid:CNNVD-202102-1547
db:NVDid:CVE-2019-18233

LAST UPDATE DATE

2024-08-14T12:44:51.227000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-28790date:2021-04-16T00:00:00
db:VULMONid:CVE-2019-18233date:2021-03-23T00:00:00
db:JVNDBid:JVNDB-2019-016221date:2021-11-24T07:40:00
db:CNNVDid:CNNVD-202102-1547date:2021-03-24T00:00:00
db:NVDid:CVE-2019-18233date:2021-03-23T19:16:21.817

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-28790date:2021-04-16T00:00:00
db:VULMONid:CVE-2019-18233date:2021-03-17T00:00:00
db:JVNDBid:JVNDB-2019-016221date:2021-11-24T00:00:00
db:CNNVDid:CNNVD-202102-1547date:2021-02-23T00:00:00
db:NVDid:CVE-2019-18233date:2021-03-17T19:15:11.853