5.4
MEDIUM
CVE-2022-40178
Siemens Desigo PXM Web Application Cross-Site Scripting
Description

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). Improper Neutralization of Input During Web Page Generation exists in the “Import Files“ functionality of the “Operation” web application, due to the missing validation of the titles of files included in the input package. By uploading a specifically crafted graphics package, a remote low-privileged attacker can execute arbitrary JavaScript code.

INFO

Published Date :

Oct. 11, 2022, 11:15 a.m.

Last Modified :

Oct. 12, 2022, 5:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2022-40178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens desigo_pxm30-1_firmware
2 Siemens desigo_pxm30.e_firmware
3 Siemens desigo_pxm40-1_firmware
4 Siemens desigo_pxm40.e_firmware
5 Siemens desigo_pxm50-1_firmware
6 Siemens desigo_pxm50.e_firmware
7 Siemens pxg3.w100-1_firmware
8 Siemens pxg3.w100-2_firmware
9 Siemens pxg3.w200-1_firmware
10 Siemens pxg3.w200-2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40178.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 12, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf Patch, Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm30-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm30-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm30.e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm30.e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm40-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm40-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm40.e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm40.e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm50-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm50-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:desigo_pxm50.e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:desigo_pxm50.e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:pxg3.w100-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-37 OR cpe:2.3:h:siemens:pxg3.w100-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:pxg3.w100-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:pxg3.w100-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:pxg3.w200-1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-37 OR cpe:2.3:h:siemens:pxg3.w200-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:pxg3.w200-2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 02.20.126.11-41 OR cpe:2.3:h:siemens:pxg3.w200-2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40178 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40178 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28364

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability