CVE-2023-4985

A vulnerability classified as critical has been found in Supcon InPlant SCADA up to 20230901. Affected is an unknown function of the file Project.xml. The manipulation leads to improper authentication. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239796. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supcon:inplant_scada:*:*:*:*:*:*:*:*

History

20 Sep 2023, 17:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:supcon:inplant_scada:*:*:*:*:*:*:*:*
First Time Supcon
Supcon inplant Scada
References (MISC) https://vuldb.com/?ctiid.239796 - (MISC) https://vuldb.com/?ctiid.239796 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.239796 - (MISC) https://vuldb.com/?id.239796 - Third Party Advisory
References (MISC) https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link - (MISC) https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link - Exploit

15 Sep 2023, 16:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 15:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4985

Mitre link : CVE-2023-4985

CVE.ORG link : CVE-2023-4985


JSON object : View

Products Affected

supcon

  • inplant_scada
CWE
CWE-287

Improper Authentication