Lucene search

K
cve[email protected]CVE-2023-5767
HistoryDec 04, 2023 - 3:15 p.m.

CVE-2023-5767

2023-12-0415:15:07
CWE-79
web.nvd.nist.gov
12
cve-2023-5767
vulnerability
webserver
rtu500 series
cross-site scripting
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

A vulnerability exists in the webserver that affects the
RTU500 series product versions listed below. A malicious
actor could perform cross-site scripting on the webserver
due to an RDT language file being improperly sanitized.

Affected configurations

NVD
Node
hitachienergyrtu520Match-
AND
hitachienergyrtu520_firmwareRange12.0.112.0.14
OR
hitachienergyrtu520_firmwareRange12.2.112.2.11
OR
hitachienergyrtu520_firmwareRange12.4.112.4.11
OR
hitachienergyrtu520_firmwareRange12.6.112.6.9
OR
hitachienergyrtu520_firmwareRange12.7.112.7.6
OR
hitachienergyrtu520_firmwareRange13.2.113.2.6
OR
hitachienergyrtu520_firmwareRange13.4.113.4.3
Node
hitachienergyrtu530Match-
AND
hitachienergyrtu530_firmwareRange12.0.112.0.14
OR
hitachienergyrtu530_firmwareRange12.2.112.2.11
OR
hitachienergyrtu530_firmwareRange12.4.112.4.11
OR
hitachienergyrtu530_firmwareRange12.6.112.6.9
OR
hitachienergyrtu530_firmwareRange12.7.112.7.6
OR
hitachienergyrtu530_firmwareRange13.2.113.2.6
OR
hitachienergyrtu530_firmwareRange13.4.113.4.3
Node
hitachienergyrtu540Match-
AND
hitachienergyrtu540_firmwareRange12.0.112.0.14
OR
hitachienergyrtu540_firmwareRange12.2.112.2.11
OR
hitachienergyrtu540_firmwareRange12.4.112.4.11
OR
hitachienergyrtu540_firmwareRange12.6.112.6.9
OR
hitachienergyrtu540_firmwareRange12.7.112.7.6
OR
hitachienergyrtu540_firmwareRange13.2.113.2.6
OR
hitachienergyrtu540_firmwareRange13.4.113.4.3
Node
hitachienergyrtu560Match-
AND
hitachienergyrtu560_firmwareRange12.0.112.0.14
OR
hitachienergyrtu560_firmwareRange12.2.112.2.11
OR
hitachienergyrtu560_firmwareRange12.4.112.4.11
OR
hitachienergyrtu560_firmwareRange12.6.112.6.9
OR
hitachienergyrtu560_firmwareRange12.7.112.7.6
OR
hitachienergyrtu560_firmwareRange13.2.113.2.6
OR
hitachienergyrtu560_firmwareRange13.4.113.4.3

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "RTU500",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.0.1 – 12.0.14"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.2.1 – 12.2.11"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.4.1 – 12.4.11"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.6.1 – 12.6.9"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.7.1 – 12.7.6"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 13.2.1 – 13.2.6"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 13.4.1 – 13.4.3"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-5767