Lucene search

K
cve[email protected]CVE-2023-5908
HistoryNov 30, 2023 - 10:15 p.m.

CVE-2023-5908

2023-11-3022:15:09
CWE-120
CWE-122
web.nvd.nist.gov
28
cve-2023-5908
kepserverex
buffer overflow
vulnerability
nvd

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.5%

KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information.

Affected configurations

NVD
Node
geindustrial_gateway_serverRange7.614
OR
ptckeepserverexRange6.14.263.0
OR
ptcopc-aggregatorRange6.14
OR
ptcthingworx_industrial_connectivityMatch-
OR
ptcthingworx_kepware_edgeRange1.7
OR
ptcthingworx_kepware_serverRange6.14.263.0
OR
rockwellautomationkepserver_enterpriseRange6.14.263.0
OR
softwaretoolboxtop_serverRange6.14.263.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "KEPServerEX",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Kepware Server",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Industrial Connectivity",
    "vendor": "PTC",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "OPC-Aggregator",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Kepware Edge",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "1.7",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "KEPServer Enterprise",
    "vendor": "Rockwell Automation ",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Industrial Gateway Server",
    "vendor": "GE Gigital",
    "versions": [
      {
        "lessThanOrEqual": "7.614",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "TOP Server",
    "vendor": "Software Toolbox",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.5%

Related for CVE-2023-5908