Lucene search

K
cveRockwellCVE-2023-2072
HistoryJul 11, 2023 - 2:15 p.m.

CVE-2023-2072

2023-07-1114:15:09
CWE-787
CWE-79
Rockwell
web.nvd.nist.gov
26
cve-2023-2072
rockwell automation
powermonitor 1000
xss
cross-site scripting
web security
vulnerability
remote code execution
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

58.1%

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product. Β The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.

Affected configurations

Nvd
Node
rockwellautomationpowermonitor_1000Match-
AND
rockwellautomationpowermonitor_1000_firmwareMatch-
VendorProductVersionCPE
rockwellautomationpowermonitor_1000-cpe:2.3:h:rockwellautomation:powermonitor_1000:-:*:*:*:*:*:*:*
rockwellautomationpowermonitor_1000_firmware-cpe:2.3:o:rockwellautomation:powermonitor_1000_firmware:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerMonitor 1000",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "V4.011"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

58.1%

Related for CVE-2023-2072