CVE-2023-4986

A vulnerability classified as problematic was found in Supcon InPlant SCADA up to 20230901. Affected by this vulnerability is an unknown functionality of the file Project.xml. The manipulation leads to password hash with insufficient computational effort. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-239797 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supcon:inplant_scada:*:*:*:*:*:*:*:*

History

20 Sep 2023, 17:31

Type Values Removed Values Added
CPE cpe:2.3:a:supcon:inplant_scada:*:*:*:*:*:*:*:*
First Time Supcon
Supcon inplant Scada
References (MISC) https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link - (MISC) https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link - Exploit
References (MISC) https://vuldb.com/?ctiid.239797 - (MISC) https://vuldb.com/?ctiid.239797 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.239797 - (MISC) https://vuldb.com/?id.239797 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 2.5

15 Sep 2023, 16:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 15:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-4986

Mitre link : CVE-2023-4986

CVE.ORG link : CVE-2023-4986


JSON object : View

Products Affected

supcon

  • inplant_scada
CWE
CWE-916

Use of Password Hash With Insufficient Computational Effort