CVE-2014-2908

Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:3.0:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:3.0.2:*:*:*:*:*:*:*
OR cpe:2.3:h:siemens:simatic_s7_cpu-1211c:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7_cpu_1212c:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7_cpu_1214c:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7_cpu_1215c:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7_cpu_1217c:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-25 05:12

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2908

Mitre link : CVE-2014-2908

CVE.ORG link : CVE-2014-2908


JSON object : View

Products Affected

siemens

  • simatic_s7_cpu_1200_firmware
  • simatic_s7_cpu_1214c
  • simatic_s7_cpu-1211c
  • simatic_s7_cpu_1212c
  • simatic_s7_cpu_1217c
  • simatic_s7_cpu_1215c
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')