Lucene search

K
cve[email protected]CVE-2023-46289
HistoryOct 27, 2023 - 7:15 p.m.

CVE-2023-46289

2023-10-2719:15:41
CWE-20
web.nvd.nist.gov
17
cve-2023-46289
rockwell automation
factorytalk view site edition
insufficient validation
user input
denial-of-service
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.5%

Rockwell Automation FactoryTalk View Site Edition insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline. If exploited, the product would become unavailable and require a restart to recover resulting in a denial-of-service condition.

Affected configurations

NVD
Node
rockwellautomationfactorytalk_viewRange11.013.0site_edition

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "FactoryTalk® View Site Edition ",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "versions 11.0-13.0"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.5%

Related for CVE-2023-46289