Lucene search

K
cveZdiCVE-2023-38122
HistoryMay 03, 2024 - 2:15 a.m.

CVE-2023-38122

2024-05-0302:15:56
CWE-942
zdi
web.nvd.nist.gov
33
inductive automation ignition
opc ua quick client
cross-domain policy
remote code execution
vulnerability
authentication bypass
web server
content security policy
system context
zdi-can-20539
nvd

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.2%

Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the configuration of the web server. The issue results from the lack of appropriate Content Security Policy headers. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. Was ZDI-CAN-20539.

Affected configurations

Vulners
Vulnrichment
Node
inductive_automationignitionRange8.1.24
VendorProductVersionCPE
inductive_automationignition*cpe:2.3:a:inductive_automation:ignition:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Inductive Automation",
    "product": "Ignition",
    "versions": [
      {
        "version": "8.1.24",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

16.2%

Related for CVE-2023-38122