ID

VAR-202307-0592


CVE

CVE-2023-36389


TITLE

Cross-site scripting vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2023-021750

DESCRIPTION

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The malformed value is reflected directly in the response without sanitization while throwing an “invalid path” error. RUGGEDCOM ROX MX5000 firmware, ruggedcom rox mx5000re firmware, RUGGEDCOM ROX RX1400 Multiple Siemens products such as firmware contain a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. RUGGEDCOM products provide a level of robustness and reliability that sets the standard for communication networks deployed in harsh environments

Trust: 2.25

sources: NVD: CVE-2023-36389 // JVNDB: JVNDB-2023-021750 // CNVD: CNVD-2023-55710 // VULMON: CVE-2023-36389

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-55710

AFFECTED PRODUCTS

vendor:siemensmodel:ruggedcom rox rx1501scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1524scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000rescope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1511scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox mx5000scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1500scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1536scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1400scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1512scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx1510scope:ltversion:2.16.0

Trust: 1.0

vendor:siemensmodel:ruggedcom rox rx5000scope:ltversion:2.16.0

Trust: 1.0

vendor:シーメンスmodel:ruggedcom rox rx1500scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1501scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1524scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx5000scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox mx5000scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1512scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1510scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1400scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1511scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox mx5000rescope: - version: -

Trust: 0.8

vendor:シーメンスmodel:ruggedcom rox rx1536scope: - version: -

Trust: 0.8

vendor:siemensmodel:ruggedcom rox mx5000scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox mx5000rescope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1400scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1500scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1501scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1510scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1511scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1512scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1524scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx1536scope:ltversion:v2.16.0

Trust: 0.6

vendor:siemensmodel:ruggedcom rox rx5000scope:ltversion:v2.16.0

Trust: 0.6

sources: CNVD: CNVD-2023-55710 // JVNDB: JVNDB-2023-021750 // NVD: CVE-2023-36389

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-36389
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2023-36389
value: HIGH

Trust: 1.0

NVD: CVE-2023-36389
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2023-55710
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202307-742
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-55710
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-36389
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2023-36389
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-36389
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-55710 // JVNDB: JVNDB-2023-021750 // CNNVD: CNNVD-202307-742 // NVD: CVE-2023-36389 // NVD: CVE-2023-36389

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-021750 // NVD: CVE-2023-36389

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-742

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202307-742

PATCH

title:Patch for Siemens RUGGEDCOM ROX cross-site scripting vulnerability (CNVD-2023-55710)url:https://www.cnvd.org.cn/patchInfo/show/440306

Trust: 0.6

title:Siemens RUGGEDCOM ROX Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=246664

Trust: 0.6

sources: CNVD: CNVD-2023-55710 // CNNVD: CNNVD-202307-742

EXTERNAL IDS

db:NVDid:CVE-2023-36389

Trust: 3.9

db:SIEMENSid:SSA-146325

Trust: 3.1

db:ICS CERTid:ICSA-23-194-01

Trust: 0.8

db:JVNid:JVNVU95292697

Trust: 0.8

db:JVNDBid:JVNDB-2023-021750

Trust: 0.8

db:CNVDid:CNVD-2023-55710

Trust: 0.6

db:CNNVDid:CNNVD-202307-742

Trust: 0.6

db:VULMONid:CVE-2023-36389

Trust: 0.1

sources: CNVD: CNVD-2023-55710 // VULMON: CVE-2023-36389 // JVNDB: JVNDB-2023-021750 // CNNVD: CNNVD-202307-742 // NVD: CVE-2023-36389

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-146325.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu95292697/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-36389

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-01

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-146325.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-36389/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-55710 // VULMON: CVE-2023-36389 // JVNDB: JVNDB-2023-021750 // CNNVD: CNNVD-202307-742 // NVD: CVE-2023-36389

SOURCES

db:CNVDid:CNVD-2023-55710
db:VULMONid:CVE-2023-36389
db:JVNDBid:JVNDB-2023-021750
db:CNNVDid:CNNVD-202307-742
db:NVDid:CVE-2023-36389

LAST UPDATE DATE

2024-08-14T12:41:12.639000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-55710date:2023-07-12T00:00:00
db:VULMONid:CVE-2023-36389date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021750date:2024-01-19T08:08:00
db:CNNVDid:CNNVD-202307-742date:2023-07-19T00:00:00
db:NVDid:CVE-2023-36389date:2023-07-18T16:35:46.253

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-55710date:2023-07-12T00:00:00
db:VULMONid:CVE-2023-36389date:2023-07-11T00:00:00
db:JVNDBid:JVNDB-2023-021750date:2024-01-19T00:00:00
db:CNNVDid:CNNVD-202307-742date:2023-07-11T00:00:00
db:NVDid:CVE-2023-36389date:2023-07-11T10:15:10.760