CVE-2023-29158

SUBNET PowerSYSTEM Center versions 2020 U10 and prior are vulnerable to replay attacks which may result in a denial-of-service condition or a loss of data integrity.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*
cpe:2.3:a:subnet:powersystem_center:2020:-:*:*:*:*:*:*
cpe:2.3:a:subnet:powersystem_center:2020:u10:*:*:*:*:*:*

History

29 Jun 2023, 20:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CPE cpe:2.3:a:subnet:powersystem_center:2020:u10:*:*:*:*:*:*
cpe:2.3:a:subnet:powersystem_center:2020:-:*:*:*:*:*:*
cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01 - Third Party Advisory, US Government Resource
First Time Subnet powersystem Center
Subnet

19 Jun 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-19 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29158

Mitre link : CVE-2023-29158

CVE.ORG link : CVE-2023-29158


JSON object : View

Products Affected

subnet

  • powersystem_center
CWE
CWE-294

Authentication Bypass by Capture-replay