Lucene search

K
cve[email protected]CVE-2023-22610
HistoryJan 31, 2023 - 5:15 p.m.

CVE-2023-22610

2023-01-3117:15:08
CWE-863
web.nvd.nist.gov
21
cve-2023
cwe-863
incorrect authorization
denial of service
geo scada
database server
tcp port

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

33.8%

A CWE-863: Incorrect Authorization vulnerability exists that could cause Denial of
Service against the Geo SCADA server when specific messages are sent to the server over the
database server TCP port.

Affected configurations

NVD
Node
schneider-electricecostruxure_geo_scada_expert_2019Match-
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7268.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7322.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7429.2
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7457.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7488.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7522.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7545.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7578.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7613.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7641.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7690.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7714.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7742.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7777.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7808.2
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7840.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7875.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7896.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7936.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.7980.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8015.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8108.2
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8122.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8155.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8172.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8197.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8220.1
OR
schneider-electricecostruxure_geo_scada_expert_2019Match81.8267.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match-
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7551.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7578.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7613.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7641.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7692.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7717.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7742.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7787.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7809.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7840.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7875.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7913.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7936.2
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.7980.2
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8017.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8108.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8122.2
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8155.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8181.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8197.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8221.1
OR
schneider-electricecostruxure_geo_scada_expert_2020Match83.8267.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match-
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8027.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8108.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8120.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8158.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8182.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8197.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8218.1
OR
schneider-electricecostruxure_geo_scada_expert_2021Match84.8269.1

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "EcoStruxure Geo SCADA Expert 2019 - 2021 (formerly known as ClearSCADA)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "lessThan": "October 2022",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

33.8%

Related for CVE-2023-22610