Lucene search

K
cvelistRockwellCVELIST:CVE-2023-2072
HistoryJul 11, 2023 - 1:05 p.m.

CVE-2023-2072 Rockwell Automation PowerMonitor 1000 Cross-Site Scripting Vulnerability

2023-07-1113:05:56
CWE-787
Rockwell
www.cve.org
3
rockwell automation
powermonitor 1000
cross-site scripting
vulnerability
remote code execution
confidentiality
integrity
availability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

58.1%

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product. Β The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerMonitor 1000",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "V4.011"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

58.1%

Related for CVELIST:CVE-2023-2072