Lucene search

K
cve[email protected]CVE-2023-25620
HistoryApr 19, 2023 - 9:15 a.m.

CVE-2023-25620

2023-04-1909:15:07
CWE-754
web.nvd.nist.gov
55
4
cve-2023-25620
cwe-754
denial of service
controller
authentication
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

21.2%

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that
could cause denial of service of the controller when a malicious project file is loaded onto the
controller by an authenticated user.

Affected configurations

NVD
Node
schneider-electricmodicon_m580_firmwareRange<4.10
AND
schneider-electricmodicon_m580Match-
Node
schneider-electricmodicon_m340_firmwareRange<3.51
AND
schneider-electricmodicon_m340Match-
Node
schneider-electricmodicon_momentum_unity_m1e_processor_firmware
AND
schneider-electricmodicon_momentum_unity_m1e_processorMatch-
Node
schneider-electricmodicon_mc80_firmware
AND
schneider-electricmodicon_mc80Match-
Node
schneider-electric140cpu65_firmware
AND
schneider-electric140cpu65Match-
Node
schneider-electrictsxp57_firmware
AND
schneider-electrictsxp57Match-
Node
schneider-electricbmep58s_firmware
AND
schneider-electricbmep58sMatch-
Node
schneider-electricbmeh58s_firmware
AND
schneider-electricbmeh58sMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Modicon M340 CPU (part numbers BMXP34*) ",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "prior to SV3.51"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Modicon M580 CPU (part numbers BMEP* and BMEH*)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "prior to V4.10"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Modicon M580 CPU Safety (part numbers BMEP58*S and BMEH58*S)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All "
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Modicon Momentum Unity M1E Processor (171CBU*)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Modicon MC80 (BMKC80)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Legacy Modicon Quantum (140CPU65*)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Legacy Modicon Premium CPUs (TSXP57*)",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

21.2%

Related for CVE-2023-25620