Lucene search

K
nvd[email protected]NVD:CVE-2023-46289
HistoryOct 27, 2023 - 7:15 p.m.

CVE-2023-46289

2023-10-2719:15:41
CWE-20
web.nvd.nist.gov
rockwell automation
factorytalk view
validation vulnerability
denial-of-service condition

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

13.3%

Rockwell Automation FactoryTalk View Site Edition insufficiently validates user input, which could potentially allow threat actors to send malicious data bringing the product offline. If exploited, the product would become unavailable and require a restart to recover resulting in a denial-of-service condition.

Affected configurations

NVD
Node
rockwellautomationfactorytalk_viewRange11.0โ€“13.0site_edition

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

13.3%

Related for NVD:CVE-2023-46289