CVE-2023-29445

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*

History

19 Jan 2024, 19:37

Type Values Removed Values Added
CPE cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*
References () https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 - () https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 - Third Party Advisory, US Government Resource
References () https://www.dragos.com/advisory/ptcs-kepserverex-vulnerabilities/ - () https://www.dragos.com/advisory/ptcs-kepserverex-vulnerabilities/ - Third Party Advisory
References () https://www.ptc.com/en/support/article/cs399528 - () https://www.ptc.com/en/support/article/cs399528 - Vendor Advisory
First Time Ptc
Ptc kepware Kepserverex
Ptc thingworx Industrial Connectivity
Ptc thingworx Kepware Server

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) Se ha descubierto una vulnerabilidad de elemento de ruta de búsqueda no controlada (secuestro de DLL) que podría permitir a un adversario autenticado localmente escalar privilegios a SYSTEM.

10 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 21:15

Updated : 2024-01-19 19:37


NVD link : CVE-2023-29445

Mitre link : CVE-2023-29445

CVE.ORG link : CVE-2023-29445


JSON object : View

Products Affected

ptc

  • thingworx_kepware_server
  • kepware_kepserverex
  • thingworx_industrial_connectivity
CWE
CWE-427

Uncontrolled Search Path Element