Lucene search

K
cve[email protected]CVE-2023-2072
HistoryJul 11, 2023 - 2:15 p.m.

CVE-2023-2072

2023-07-1114:15:09
CWE-787
CWE-79
web.nvd.nist.gov
20
cve-2023-2072
rockwell automation
powermonitor 1000
xss
cross-site scripting
web security
vulnerability
remote code execution
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

The Rockwell Automation PowerMonitor 1000 contains stored cross-site scripting vulnerabilities within the web page of the product. Β The vulnerable pages do not require privileges to access and can be injected with code by an attacker which could be used to leverage an attack on an authenticated user resulting in remote code execution and potentially the complete loss of confidentiality, integrity, and availability of the product.

Affected configurations

NVD
Node
rockwellautomationpowermonitor_1000Match-
AND
rockwellautomationpowermonitor_1000_firmwareMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerMonitor 1000",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "V4.011"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.2%

Related for CVE-2023-2072