A vulnerability has been identified in SCALANCE M875 (All versions). An authenticated remote attacker with access to the web interface (443/tcp), could execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the web interface. The attacker must be authenticated as administrative user to exploit the security vulnerability. The vulnerability could allow an attacker to execute arbitrary code on the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2018-06-26T18:00:00Z

Updated: 2024-09-16T19:45:42.991Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4860

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-26T18:29:00.980

Modified: 2019-10-09T23:41:03.640

Link: CVE-2018-4860

cve-icon Redhat

No data.