Lucene search

K
nvd[email protected]NVD:CVE-2023-3595
HistoryJul 12, 2023 - 1:15 p.m.

CVE-2023-3595

2023-07-1213:15:09
CWE-787
web.nvd.nist.gov
3
cve-2023-3595
remote code execution
cip messages
data exfiltration

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

53.3%

Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.

Affected configurations

Nvd
Node
rockwellautomation1756-en2f_series_a_firmwareMatch-
AND
rockwellautomation1756-en2f_series_aMatch-
Node
rockwellautomation1756-en2f_series_b_firmwareMatch-
AND
rockwellautomation1756-en2f_series_bMatch-
Node
rockwellautomation1756-en2f_series_c_firmwareMatch-
AND
rockwellautomation1756-en2f_series_cMatch-
Node
rockwellautomation1756-en2t_series_a_firmwareMatch-
AND
rockwellautomation1756-en2t_series_aMatch-
Node
rockwellautomation1756-en2t_series_b_firmwareMatch-
AND
rockwellautomation1756-en2t_series_bMatch-
Node
rockwellautomation1756-en2t_series_c_firmwareMatch-
AND
rockwellautomation1756-en2t_series_cMatch-
Node
rockwellautomation1756-en2t_series_d_firmwareMatch-
AND
rockwellautomation1756-en2t_series_dMatch-
Node
rockwellautomation1756-en2tr_series_a_firmwareMatch-
AND
rockwellautomation1756-en2tr_series_aMatch-
Node
rockwellautomation1756-en2tr_series_b_firmwareMatch-
AND
rockwellautomation1756-en2tr_series_bMatch-
Node
rockwellautomation1756-en2tr_series_c_firmwareMatch-
AND
rockwellautomation1756-en2tr_series_cMatch-
Node
rockwellautomation1756-en3tr_series_a_firmwareMatch-
AND
rockwellautomation1756-en3tr_series_aMatch-
Node
rockwellautomation1756-en3tr_series_b_firmwareMatch-
AND
rockwellautomation1756-en3tr_series_bMatch-
VendorProductVersionCPE
rockwellautomation1756-en2f_series_a_firmware-cpe:2.3:o:rockwellautomation:1756-en2f_series_a_firmware:-:*:*:*:*:*:*:*
rockwellautomation1756-en2f_series_a-cpe:2.3:h:rockwellautomation:1756-en2f_series_a:-:*:*:*:*:*:*:*
rockwellautomation1756-en2f_series_b_firmware-cpe:2.3:o:rockwellautomation:1756-en2f_series_b_firmware:-:*:*:*:*:*:*:*
rockwellautomation1756-en2f_series_b-cpe:2.3:h:rockwellautomation:1756-en2f_series_b:-:*:*:*:*:*:*:*
rockwellautomation1756-en2f_series_c_firmware-cpe:2.3:o:rockwellautomation:1756-en2f_series_c_firmware:-:*:*:*:*:*:*:*
rockwellautomation1756-en2f_series_c-cpe:2.3:h:rockwellautomation:1756-en2f_series_c:-:*:*:*:*:*:*:*
rockwellautomation1756-en2t_series_a_firmware-cpe:2.3:o:rockwellautomation:1756-en2t_series_a_firmware:-:*:*:*:*:*:*:*
rockwellautomation1756-en2t_series_a-cpe:2.3:h:rockwellautomation:1756-en2t_series_a:-:*:*:*:*:*:*:*
rockwellautomation1756-en2t_series_b_firmware-cpe:2.3:o:rockwellautomation:1756-en2t_series_b_firmware:-:*:*:*:*:*:*:*
rockwellautomation1756-en2t_series_b-cpe:2.3:h:rockwellautomation:1756-en2t_series_b:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

53.3%

Related for NVD:CVE-2023-3595