8.1
HIGH
CVE-2018-13813
Siemens SIMATIC HMI Webserver URL Redirection Arbitrary Code Execution
Description

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15 Update 4), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15 Update 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15 Update 4), SIMATIC WinCC Runtime Advanced (All versions < V15 Update 4), SIMATIC WinCC Runtime Professional (All versions < V15 Update 4), SIMATIC WinCC (TIA Portal) (All versions < V15 Update 4), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). The webserver of affected HMI devices may allow URL redirections to untrusted websites. An attacker must trick a valid user who is authenticated to the device into clicking on a malicious link to exploit the vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.

INFO

Published Date :

Dec. 13, 2018, 4:29 p.m.

Last Modified :

Oct. 9, 2019, 11:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-13813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_wincc_\(tia_portal\)
2 Siemens simatic_wincc_runtime
3 Siemens simatic_hmi_comfort_panels_firmware
4 Siemens simatic_hmi_comfort_outdoor_panels_firmware
5 Siemens simatic_hmi_ktp_mobile_panels_ktp400f_firmware
6 Siemens simatic_hmi_ktp_mobile_panels_ktp700_firmware
7 Siemens simatic_hmi_ktp_mobile_panels_ktp700f_firmware
8 Siemens simatic_hmi_ktp_mobile_panels_ktp900_firmware
9 Siemens simatic_hmi_ktp_mobile_panels_ktp900f_firmware
10 Siemens simatic_hmi_tp_firmware
11 Siemens simatic_hmi_mp_firmware
12 Siemens simatic_hmi_op_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-13813.

URL Resource
http://www.securityfocus.com/bid/105922 Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-233109.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-13813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-13813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Siemens AG CWE-601
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/105922 No Types Assigned http://www.securityfocus.com/bid/105922 Third Party Advisory, VDB Entry
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-233109.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-233109.pdf Vendor Advisory
    Added CWE CWE-601
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_comfort_panels_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_comfort_panels:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp400f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.0 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900f:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):*:*:*:*:*:*:*:* versions up to (including) 15.0 *cpe:2.3:a:siemens:simatic_wincc_runtime:*:*:*:*:advanced:*:*:* versions up to (including) 15.0 *cpe:2.3:a:siemens:simatic_wincc_runtime:*:*:*:*:professional:*:*:* versions up to (including) 15.0
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_tp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_mp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_op_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_op:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105922 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-13813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-13813 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.01%

score

0.46222

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability