Lucene search

K
cvelistJpcertCVELIST:CVE-2023-28657
HistoryJun 01, 2023 - 12:00 a.m.

CVE-2023-28657

2023-06-0100:00:00
jpcert
www.cve.org
access control
vulnerability
conprosys hmi system
administrative privilege

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%

Improper access control vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user of the PC where the affected product is installed may gain an administrative privilege. As a result, information regarding the product may be obtained and/or altered by the user.

CNA Affected

[
  {
    "vendor": "Contec Co., Ltd.",
    "product": "CONPROSYS HMI System (CHS)",
    "versions": [
      {
        "version": "versions prior to 3.5.3",
        "status": "affected"
      }
    ]
  }
]

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.4%

Related for CVELIST:CVE-2023-28657