Lucene search

K
cvelistZdiCVELIST:CVE-2023-38121
HistoryMay 03, 2024 - 1:59 a.m.

CVE-2023-38121 Inductive Automation Ignition OPC UA Quick Client Cross-Site Scripting Remote Code Execution Vulnerability

2024-05-0301:59:18
CWE-79
zdi
www.cve.org
2
inductive automation ignition
opc ua
cross-site scripting
remote code execution
user interaction
validation
injection
arbitrary code
zdi-can-20355

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

Inductive Automation Ignition OPC UA Quick Client Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of the id parameter provided to the Inductive Automation Ignition web interface. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-20355.

CNA Affected

[
  {
    "vendor": "Inductive Automation",
    "product": "Ignition",
    "versions": [
      {
        "version": "8.1.24",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

16.2%

Related for CVELIST:CVE-2023-38121