Lucene search

K
cvelistIcscertCVELIST:CVE-2023-5908
HistoryNov 30, 2023 - 10:03 p.m.

CVE-2023-5908 Heap Based Buffer Overflow in PTC KEPServerEx

2023-11-3022:03:58
CWE-122
icscert
www.cve.org
1
buffer overflow
ptc
kepserverex
vulnerability
information leak

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "KEPServerEX",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Kepware Server",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Industrial Connectivity",
    "vendor": "PTC",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "OPC-Aggregator",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "6.14",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ThingWorx Kepware Edge",
    "vendor": "PTC",
    "versions": [
      {
        "lessThanOrEqual": "1.7",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "KEPServer Enterprise",
    "vendor": "Rockwell Automation ",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Industrial Gateway Server",
    "vendor": "GE Gigital",
    "versions": [
      {
        "lessThanOrEqual": "7.614",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "TOP Server",
    "vendor": "Software Toolbox",
    "versions": [
      {
        "lessThanOrEqual": "6.14.263.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.3%

Related for CVELIST:CVE-2023-5908