CVE-2025-40742: CWE-598: Use of GET Request Method With Sensitive Query Strings in Siemens SIPROTEC 5 6MD84 (CP300)
A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) V9.6 (All versions), SIPROTEC 5 6MU85 (CP300) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions), SIPROTEC 5 7SX82 (CP150) (All versions), SIPROTEC 5 7SX85 (CP300) (All versions), SIPROTEC 5 7SY82 (CP150) (All versions), SIPROTEC 5 7UM85 (CP300) (All versions), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions), SIPROTEC 5 7VE85 (CP300) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions), SIPROTEC 5 7VU85 (CP300) (All versions), SIPROTEC 5 Compact 7SX800 (CP050) (All versions). The affected devices include session identifiers in URL requests for certain functionalities. This could allow an attacker to retrieve sensitive session data from browser history, logs, or other storage mechanisms, potentially leading to unauthorized access.
AI Analysis
Technical Summary
CVE-2025-40742 is a medium-severity vulnerability affecting multiple versions of Siemens SIPROTEC 5 devices, including models 6MD84, 6MD85, 6MD86, 6MD89, 6MU85, 7KE85, 7SA82, 7SA86, 7SA87, 7SD82, 7SD86, 7SD87, 7SJ81, 7SJ82, 7SJ85, 7SJ86, 7SK82, 7SK85, 7SL82, 7SL86, 7SL87, 7SS85, 7ST85, 7ST86, 7SX82, 7SX85, 7SY82, 7UM85, 7UT82, 7UT85, 7UT86, 7UT87, 7VE85, 7VK87, 7VU85, and Compact 7SX800. The vulnerability arises from the use of HTTP GET request methods that include sensitive session identifiers within the URL query strings. This practice violates secure session management principles (CWE-598), as URLs containing session tokens can be inadvertently stored in browser history, server logs, or network monitoring tools, exposing sensitive session data to unauthorized parties. An attacker with access to these stored URLs could potentially hijack sessions or gain unauthorized access to device functionalities. The CVSS v3.1 score of 5.3 reflects a medium severity, with network attack vector, high attack complexity, no privileges required, and requiring user interaction. The vulnerability impacts confidentiality but not integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. Given the critical role of SIPROTEC devices in electrical grid protection and automation, exposure of session identifiers could lead to unauthorized control or information disclosure within critical infrastructure environments.
Potential Impact
For European organizations, especially those operating critical infrastructure such as electrical utilities and grid operators, this vulnerability poses a significant risk to the confidentiality of session data used to manage protective relays and automation devices. Unauthorized access could allow attackers to monitor or manipulate grid protection settings, potentially leading to operational disruptions or safety hazards. The exposure of session identifiers in URLs increases the risk of session hijacking, particularly in environments where network traffic or logs are accessible to insiders or external attackers. Given the widespread deployment of Siemens SIPROTEC devices across European power grids, exploitation could have cascading effects on energy distribution reliability and safety. Furthermore, compliance with EU regulations such as NIS2 Directive and GDPR mandates robust protection of critical infrastructure and sensitive data, making this vulnerability a compliance concern as well.
Mitigation Recommendations
Siemens and affected organizations should prioritize the following mitigations: 1) Siemens should release firmware or software updates that eliminate the use of session identifiers in GET request URLs, instead adopting secure session management practices such as storing session tokens in HTTP cookies with secure and HttpOnly flags. 2) Organizations should audit network traffic and logs to identify exposure of session tokens and implement log management policies to avoid storing sensitive URL data. 3) Network segmentation and strict access controls should be enforced to limit exposure of SIPROTEC device management interfaces to trusted personnel and systems only. 4) Employ network monitoring and anomaly detection to identify unusual access patterns that may indicate session hijacking attempts. 5) Educate operators and administrators to avoid clicking on suspicious links or sharing URLs containing session information. 6) Where possible, implement multi-factor authentication and VPN access to management interfaces to reduce risk from stolen session tokens. 7) Regularly review and update incident response plans to address potential exploitation scenarios involving session hijacking.
Affected Countries
Germany, France, Italy, Spain, United Kingdom, Poland, Netherlands, Belgium, Sweden, Norway
CVE-2025-40742: CWE-598: Use of GET Request Method With Sensitive Query Strings in Siemens SIPROTEC 5 6MD84 (CP300)
Description
A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) (All versions), SIPROTEC 5 6MD89 (CP300) V9.6 (All versions), SIPROTEC 5 6MU85 (CP300) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions), SIPROTEC 5 7SX82 (CP150) (All versions), SIPROTEC 5 7SX85 (CP300) (All versions), SIPROTEC 5 7SY82 (CP150) (All versions), SIPROTEC 5 7UM85 (CP300) (All versions), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions), SIPROTEC 5 7VE85 (CP300) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions), SIPROTEC 5 7VU85 (CP300) (All versions), SIPROTEC 5 Compact 7SX800 (CP050) (All versions). The affected devices include session identifiers in URL requests for certain functionalities. This could allow an attacker to retrieve sensitive session data from browser history, logs, or other storage mechanisms, potentially leading to unauthorized access.
AI-Powered Analysis
Technical Analysis
CVE-2025-40742 is a medium-severity vulnerability affecting multiple versions of Siemens SIPROTEC 5 devices, including models 6MD84, 6MD85, 6MD86, 6MD89, 6MU85, 7KE85, 7SA82, 7SA86, 7SA87, 7SD82, 7SD86, 7SD87, 7SJ81, 7SJ82, 7SJ85, 7SJ86, 7SK82, 7SK85, 7SL82, 7SL86, 7SL87, 7SS85, 7ST85, 7ST86, 7SX82, 7SX85, 7SY82, 7UM85, 7UT82, 7UT85, 7UT86, 7UT87, 7VE85, 7VK87, 7VU85, and Compact 7SX800. The vulnerability arises from the use of HTTP GET request methods that include sensitive session identifiers within the URL query strings. This practice violates secure session management principles (CWE-598), as URLs containing session tokens can be inadvertently stored in browser history, server logs, or network monitoring tools, exposing sensitive session data to unauthorized parties. An attacker with access to these stored URLs could potentially hijack sessions or gain unauthorized access to device functionalities. The CVSS v3.1 score of 5.3 reflects a medium severity, with network attack vector, high attack complexity, no privileges required, and requiring user interaction. The vulnerability impacts confidentiality but not integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. Given the critical role of SIPROTEC devices in electrical grid protection and automation, exposure of session identifiers could lead to unauthorized control or information disclosure within critical infrastructure environments.
Potential Impact
For European organizations, especially those operating critical infrastructure such as electrical utilities and grid operators, this vulnerability poses a significant risk to the confidentiality of session data used to manage protective relays and automation devices. Unauthorized access could allow attackers to monitor or manipulate grid protection settings, potentially leading to operational disruptions or safety hazards. The exposure of session identifiers in URLs increases the risk of session hijacking, particularly in environments where network traffic or logs are accessible to insiders or external attackers. Given the widespread deployment of Siemens SIPROTEC devices across European power grids, exploitation could have cascading effects on energy distribution reliability and safety. Furthermore, compliance with EU regulations such as NIS2 Directive and GDPR mandates robust protection of critical infrastructure and sensitive data, making this vulnerability a compliance concern as well.
Mitigation Recommendations
Siemens and affected organizations should prioritize the following mitigations: 1) Siemens should release firmware or software updates that eliminate the use of session identifiers in GET request URLs, instead adopting secure session management practices such as storing session tokens in HTTP cookies with secure and HttpOnly flags. 2) Organizations should audit network traffic and logs to identify exposure of session tokens and implement log management policies to avoid storing sensitive URL data. 3) Network segmentation and strict access controls should be enforced to limit exposure of SIPROTEC device management interfaces to trusted personnel and systems only. 4) Employ network monitoring and anomaly detection to identify unusual access patterns that may indicate session hijacking attempts. 5) Educate operators and administrators to avoid clicking on suspicious links or sharing URLs containing session information. 6) Where possible, implement multi-factor authentication and VPN access to management interfaces to reduce risk from stolen session tokens. 7) Regularly review and update incident response plans to address potential exploitation scenarios involving session hijacking.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- siemens
- Date Reserved
- 2025-04-16T08:39:30.029Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 686cf5646f40f0eb72f3f621
Added to database: 7/8/2025, 10:39:32 AM
Last enriched: 7/8/2025, 10:57:03 AM
Last updated: 7/8/2025, 10:57:03 AM
Views: 2
Related Threats
Lateral Movement with code execution in the context of active user sessions
MediumCVE-2025-27061: CWE-787: Out-of-bounds Write in Qualcomm, Inc. Snapdragon
HighCVE-2025-27058: CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow') in Qualcomm, Inc. Snapdragon
HighCVE-2025-27057: CWE-126 Buffer Over-read in Qualcomm, Inc. Snapdragon
HighCVE-2025-27056: CWE-416 Use After Free in Qualcomm, Inc. Snapdragon
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.