Lucene search

K
cve[email protected]CVE-2023-31409
HistoryMay 15, 2023 - 11:15 a.m.

CVE-2023-31409

2023-05-1511:15:09
CWE-400
web.nvd.nist.gov
18
cve-2023-31409
uncontrolled resource consumption
sick ftmg
air flow sensor
partnumbers
remote attacker
slowloris
http requests
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.8%

Uncontrolled Resource Consumption in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an remote attacker to influence the availability of the webserver by invocing a Slowloris style attack via HTTP requests.

Affected configurations

NVD
Node
sickftmg-esd20axxMatch-
AND
sickftmg-esd20axx_firmwareRange<2.0
Node
sickftmg-esd25axxMatch-
AND
sickftmg-esd25axx_firmwareRange<2.0
Node
sickftmg-esn40sxxMatch-
AND
sickftmg-esn40sxx_firmwareRange<2.0
Node
sickftmg-esn50sxxMatch-
AND
sickftmg-esn50sxx_firmwareRange<2.0
Node
sickftmg-esr50sxxMatch-
AND
sickftmg-esr50sxx_firmwareRange<2.0
Node
sickftmg-esr40sxxMatch-
AND
sickftmg-esr40sxx_firmwareRange<2.0
Node
sickftmg-esd15axxMatch-
AND
sickftmg-esd15axx_firmwareRange<2.0

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESD15AXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESD20AXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESD25AXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESN40SXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESN50SXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESR40SXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "SICK FTMG-ESR50SXX AIR FLOW SENSOR",
    "vendor": "SICK AG",
    "versions": [
      {
        "status": "affected",
        "version": "all firmware versions"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.8%

Related for CVE-2023-31409