[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5398Date: (C)2014-08-28   (M)2023-12-22


Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
https://ics-cert.us-cert.gov/advisories/ICSA-14-238-02

CPE    3
cpe:/a:invensys:wonderware_information_server:4.5:-:portal
cpe:/a:invensys:wonderware_information_server:4.0:sp1
cpe:/a:invensys:wonderware_information_server:5.0:-:portal
CWE    1
CWE-20

© SecPod Technologies