CVE-2022-40178

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). Improper Neutralization of Input During Web Page Generation exists in the “Import Files“ functionality of the “Operation” web application, due to the missing validation of the titles of files included in the input package. By uploading a specifically crafted graphics package, a remote low-privileged attacker can execute arbitrary JavaScript code.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm30-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm30-1:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm30.e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm30.e:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm40-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm40-1:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm40.e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm40.e:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm50-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm50-1:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:desigo_pxm50.e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:desigo_pxm50.e:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:pxg3.w100-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:pxg3.w100-1:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:pxg3.w100-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:pxg3.w100-2:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:pxg3.w200-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:pxg3.w200-1:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:pxg3.w200-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:pxg3.w200-2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-11 11:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40178

Mitre link : CVE-2022-40178

CVE.ORG link : CVE-2022-40178


JSON object : View

Products Affected

siemens

  • pxg3.w100-2_firmware
  • pxg3.w100-1
  • desigo_pxm40-1
  • desigo_pxm40.e
  • desigo_pxm30-1
  • desigo_pxm40-1_firmware
  • pxg3.w200-2_firmware
  • pxg3.w100-1_firmware
  • desigo_pxm30.e_firmware
  • desigo_pxm40.e_firmware
  • desigo_pxm50.e
  • desigo_pxm30-1_firmware
  • pxg3.w200-2
  • pxg3.w200-1
  • desigo_pxm50.e_firmware
  • pxg3.w200-1_firmware
  • desigo_pxm50-1_firmware
  • desigo_pxm30.e
  • pxg3.w100-2
  • desigo_pxm50-1
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')