A vulnerability has been identified in CP 1604 (All versions), CP 1616 (All versions). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2019-04-17T13:38:34

Updated: 2024-08-05T09:14:47.175Z

Reserved: 2018-07-10T00:00:00

Link: CVE-2018-13809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-17T14:29:02.840

Modified: 2019-07-11T22:15:10.717

Link: CVE-2018-13809

cve-icon Redhat

No data.