CVE-2019-13923

A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:ie\/wsn-pa_link_wirelesshart_gateway_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ie\/wsn-pa_link_wirelesshart_gateway:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-13 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13923

Mitre link : CVE-2019-13923

CVE.ORG link : CVE-2019-13923


JSON object : View

Products Affected

siemens

  • ie\/wsn-pa_link_wirelesshart_gateway_firmware
  • ie\/wsn-pa_link_wirelesshart_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)