5.4
MEDIUM
CVE-2024-7901
Scada-LTS Message Handler Cross-Site Scripting Vulnerability
Description

A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: A fix is planned for the upcoming release at the end of September 2024.

INFO

Published Date :

Aug. 17, 2024, 9:15 p.m.

Last Modified :

Aug. 20, 2024, 7:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-7901 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Scada-lts scada-lts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7901.

URL Resource
https://vuldb.com/?ctiid.274909 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.274909 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.387606 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7901 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7901 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://vuldb.com/?ctiid.274909 No Types Assigned https://vuldb.com/?ctiid.274909 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.274909 No Types Assigned https://vuldb.com/?id.274909 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.387606 No Types Assigned https://vuldb.com/?submit.387606 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:scada-lts:scada-lts:2.7.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: A fix is planned for the upcoming release at the end of September 2024.
  • CVE Received by [email protected]

    Aug. 17, 2024

    Action Type Old Value New Value
    Added Description A vulnerability has been found in Scada-LTS 2.7.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Scada-LTS/app.shtm#/alarms/Scada of the component Message Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.274909 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.274909 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.387606 [No types assigned]
    Added CWE VulDB CWE-79
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7901 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7901 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability