CVE-2023-40221

The absence of filters when loading some sections in the web application of the vulnerable device allows potential attackers to inject malicious code that will be interpreted when a legitimate user accesses the web section (MAIL SERVER) where the information is displayed. Injection can be done on parameter MAIL_RCV. When a legitimate user attempts to review NOTIFICATION/MAIL SERVER, the injected code will be executed.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:socomec:modulys_gp_firmware:01.12.10:*:*:*:*:*:*:*
cpe:2.3:h:socomec:modulys_gp:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:20

Type Values Removed Values Added
Summary ** UNSUPPPORTED WHEN ASSIGNED ** The absence of filters when loading some sections in the web application of the vulnerable device allows potential attackers to inject malicious code that will be interpreted when a legitimate user accesses the web section (MAIL SERVER) where the information is displayed. Injection can be done on parameter MAIL_RCV. When a legitimate user attempts to review NOTIFICATION/MAIL SERVER, the injected code will be executed. The absence of filters when loading some sections in the web application of the vulnerable device allows potential attackers to inject malicious code that will be interpreted when a legitimate user accesses the web section (MAIL SERVER) where the information is displayed. Injection can be done on parameter MAIL_RCV. When a legitimate user attempts to review NOTIFICATION/MAIL SERVER, the injected code will be executed.

25 Sep 2023, 14:03

Type Values Removed Values Added
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-03 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-03 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Socomec modulys Gp
Socomec
Socomec modulys Gp Firmware
CPE cpe:2.3:h:socomec:modulys_gp:-:*:*:*:*:*:*:*
cpe:2.3:o:socomec:modulys_gp_firmware:01.12.10:*:*:*:*:*:*:*

19 Sep 2023, 03:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 20:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-40221

Mitre link : CVE-2023-40221

CVE.ORG link : CVE-2023-40221


JSON object : View

Products Affected

socomec

  • modulys_gp
  • modulys_gp_firmware
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')