Lucene search

K
cvelistHoneywellCVELIST:CVE-2023-5390
HistoryJan 31, 2024 - 5:46 p.m.

CVE-2023-5390

2024-01-3117:46:39
CWE-36
Honeywell
www.cve.org
1
cve-2023-5390
vulnerability
exploit
files
honeywell
experion
controledge
virtualuoc
uoc
information
update

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.6%

An attacker could potentially exploit this vulnerability, leading to files being read from the Honeywell Experion ControlEdge VirtualUOC and ControlEdge UOC. This exploit could be used to read files from the controller that may expose limited information from the device. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion PKS"
    ],
    "product": "ControlEdge UOC",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "510.2 HF14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "510.2 HF13",
        "status": "unaffected",
        "version": "510.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion LX"
    ],
    "product": "ControlEdge UOC",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PlantCruise by Experion"
    ],
    "product": "ControlEdge UOC",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "520.2 TCU4 HFR2",
        "versionType": "semver"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.6%

Related for CVELIST:CVE-2023-5390