Lucene search

K
cveSiemensCVE-2023-29128
HistoryMay 09, 2023 - 1:15 p.m.

CVE-2023-29128

2023-05-0913:15:17
CWE-22
siemens
web.nvd.nist.gov
13
cve-2023-29128
simatic cloud connect
path traversal
web based management
security vulnerability
nvd

CVSS3

3.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C

AI Score

3.9

Confidence

Low

EPSS

0.001

Percentile

31.1%

A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The filename in the upload feature of the web based management of the affected device is susceptible to a path traversal vulnerability. This could allow an authenticated privileged remote attacker to write any file with the extension .db.

Affected configurations

Nvd
Node
siemens6gk1411-1ac00_firmwareMatch2.0
AND
siemens6gk1411-1ac00Match-
Node
siemens6gk1411-5ac00_firmwareMatch2.0
AND
siemens6gk1411-5ac00Match-
VendorProductVersionCPE
siemens6gk1411-1ac00_firmware2.0cpe:2.3:o:siemens:6gk1411-1ac00_firmware:2.0:*:*:*:*:*:*:*
siemens6gk1411-1ac00-cpe:2.3:h:siemens:6gk1411-1ac00:-:*:*:*:*:*:*:*
siemens6gk1411-5ac00_firmware2.0cpe:2.3:o:siemens:6gk1411-5ac00_firmware:2.0:*:*:*:*:*:*:*
siemens6gk1411-5ac00-cpe:2.3:h:siemens:6gk1411-5ac00:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "SIMATIC Cloud Connect 7 CC712",
    "versions": [
      {
        "version": "All versions >= V2.0 < V2.1",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC Cloud Connect 7 CC716",
    "versions": [
      {
        "version": "All versions >= V2.0 < V2.1",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

3.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C

AI Score

3.9

Confidence

Low

EPSS

0.001

Percentile

31.1%

Related for CVE-2023-29128