6.1
MEDIUM
CVE-2018-19615
Rockwell Automation Allen-Bradley PowerMonitor 1000 Cross-Site Scripting Vulnez
Description

Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted user’s web browser to gain access to the affected device.

INFO

Published Date :

Dec. 26, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-19615 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rockwellautomation powermonitor_1000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19615.

URL Resource
http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106333 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/108538 Broken Link Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 US Government Resource Third Party Advisory
https://www.exploit-db.com/exploits/45928/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19615 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19615 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted user’s web browser to gain access to the affected device.
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2023

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • Modified Analysis by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106333 Broken Link http://www.securityfocus.com/bid/106333 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/108538 Broken Link http://www.securityfocus.com/bid/108538 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • Modified Analysis by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/106333 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/106333 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/108538 No Types Assigned http://www.securityfocus.com/bid/108538 Broken Link
  • CVE Modified by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted user???s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108538 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Description Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted user???s web browser to gain access to the affected device.
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N) (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/106333 No Types Assigned http://www.securityfocus.com/bid/106333 Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 Third Party Advisory, US Government Resource
  • CVE Modified by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Description An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. /Security/Security.shtm has stored XSS via a /Security/cgi-bin/security URI. Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userâ??s web browser to gain access to the affected device.
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106333 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html No Types Assigned http://packetstormsecurity.com/files/150600/Rockwell-Automation-Allen-Bradley-PowerMonitor-1000-XSS.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45928/ No Types Assigned https://www.exploit-db.com/exploits/45928/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:rockwellautomation:powermonitor_1000_firmware:1408-em3a-ent_b:*:*:*:*:*:*:* OR cpe:2.3:h:rockwellautomation:powermonitor_1000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19615 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19615 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.03%

score

0.72943

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability