Lucene search

K
cvelistSiemensCVELIST:CVE-2023-30898
HistoryMay 09, 2023 - 11:51 a.m.

CVE-2023-30898

2023-05-0911:51:36
CWE-502
siemens
www.cve.org
3
vulnerability
siveillance video
deserialization
event server
authenticated remote attacker
code execution

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

55.6%

A vulnerability has been identified in Siveillance Video 2020 R2 (All versions < V20.2 HotfixRev14), Siveillance Video 2020 R3 (All versions < V20.3 HotfixRev12), Siveillance Video 2021 R1 (All versions < V21.1 HotfixRev12), Siveillance Video 2021 R2 (All versions < V21.2 HotfixRev8), Siveillance Video 2022 R1 (All versions < V22.1 HotfixRev7), Siveillance Video 2022 R2 (All versions < V22.2 HotfixRev5), Siveillance Video 2022 R3 (All versions < V22.3 HotfixRev2), Siveillance Video 2023 R1 (All versions < V23.1 HotfixRev1). The Event Server component of affected applications deserializes data without sufficient validations. This could allow an authenticated remote attacker to execute code on the affected system.

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2020 R2",
    "versions": [
      {
        "version": "All versions < V20.2 HotfixRev14",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2020 R3",
    "versions": [
      {
        "version": "All versions < V20.3 HotfixRev12",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2021 R1",
    "versions": [
      {
        "version": "All versions < V21.1 HotfixRev12",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2021 R2",
    "versions": [
      {
        "version": "All versions < V21.2 HotfixRev8",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2022 R1",
    "versions": [
      {
        "version": "All versions < V22.1 HotfixRev7",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2022 R2",
    "versions": [
      {
        "version": "All versions < V22.2 HotfixRev5",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2022 R3",
    "versions": [
      {
        "version": "All versions < V22.3 HotfixRev2",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "Siveillance Video 2023 R1",
    "versions": [
      {
        "version": "All versions < V23.1 HotfixRev1",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

55.6%

Related for CVELIST:CVE-2023-30898