CVE-2023-5846

Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the device.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:franklinfueling:ts-550_evo:-:*:*:*:*:*:*:*

History

09 Nov 2023, 20:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-916
CPE cpe:2.3:h:franklinfueling:ts-550_evo:-:*:*:*:*:*:*:*
cpe:2.3:o:franklinfueling:ts-550_evo_firmware:*:*:*:*:*:*:*:*
First Time Franklinfueling ts-550 Evo Firmware
Franklinfueling ts-550 Evo
Franklinfueling
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-04 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-04 - Third Party Advisory, US Government Resource

02 Nov 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-02 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5846

Mitre link : CVE-2023-5846

CVE.ORG link : CVE-2023-5846


JSON object : View

Products Affected

franklinfueling

  • ts-550_evo
  • ts-550_evo_firmware
CWE
CWE-916

Use of Password Hash With Insufficient Computational Effort