6.1
MEDIUM
CVE-2024-6528
Microsoft Internet Explorer HTTP Response Splitting
Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause a vulnerability leading to a cross-site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload.

INFO

Published Date :

July 11, 2024, 9:15 a.m.

Last Modified :

July 12, 2024, 4:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-6528 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric modicon_m258_firmware
2 Schneider-electric modicon_m241_firmware
3 Schneider-electric modicon_m251_firmware
4 Schneider-electric modicon_lmc058_firmware
5 Schneider-electric modicon_m241
6 Schneider-electric modicon_m251
7 Schneider-electric modicon_m258
8 Schneider-electric modicon_m262_firmware
9 Schneider-electric modicon_m262
10 Schneider-electric modicon_lmc058
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6528.

URL Resource
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-191-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-191-04.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6528 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6528 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-191-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-191-04.pdf No Types Assigned https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-191-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-191-04.pdf Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m241_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_m241:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m251_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_m251:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m258_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_m258:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m262_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_m262:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_lmc058_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_lmc058:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 11, 2024

    Action Type Old Value New Value
    Added Description CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause a vulnerability leading to a cross-site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload.
    Added Reference Schneider Electric SE https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-191-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-191-04.pdf [No types assigned]
    Added CWE Schneider Electric SE CWE-79
    Added CVSS V3.1 Schneider Electric SE AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6528 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6528 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability