Lucene search

K
nvd[email protected]NVD:CVE-2023-5769
HistoryDec 14, 2023 - 5:15 p.m.

CVE-2023-5769

2023-12-1417:15:09
CWE-79
web.nvd.nist.gov
3
webserver
rtu500 series
cross-site scripting
vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

A vulnerability exists in the webserver that affects the
RTU500 series product versions listed below. A malicious
actor could perform cross-site scripting on the webserver
due to user input being improperly sanitized.

Affected configurations

Nvd
Node
hitachienergyrtu520Match-
AND
hitachienergyrtu520_firmwareRange12.0.112.0.14
OR
hitachienergyrtu520_firmwareRange12.2.112.2.11
OR
hitachienergyrtu520_firmwareRange12.4.112.4.11
OR
hitachienergyrtu520_firmwareRange12.6.112.6.9
OR
hitachienergyrtu520_firmwareRange12.7.112.7.6
OR
hitachienergyrtu520_firmwareRange13.2.113.2.6
OR
hitachienergyrtu520_firmwareRange13.4.113.4.3
Node
hitachienergyrtu530Match-
AND
hitachienergyrtu530_firmwareRange12.0.112.0.14
OR
hitachienergyrtu530_firmwareRange12.2.112.2.11
OR
hitachienergyrtu530_firmwareRange12.4.112.4.11
OR
hitachienergyrtu530_firmwareRange12.6.112.6.9
OR
hitachienergyrtu530_firmwareRange12.7.112.7.6
OR
hitachienergyrtu530_firmwareRange13.2.113.2.6
OR
hitachienergyrtu530_firmwareRange13.4.113.4.3
Node
hitachienergyrtu540Match-
AND
hitachienergyrtu540_firmwareRange12.0.112.0.14
OR
hitachienergyrtu540_firmwareRange12.2.112.2.11
OR
hitachienergyrtu540_firmwareRange12.4.112.4.11
OR
hitachienergyrtu540_firmwareRange12.6.112.6.9
OR
hitachienergyrtu540_firmwareRange12.7.112.7.6
OR
hitachienergyrtu540_firmwareRange13.2.113.2.6
OR
hitachienergyrtu540_firmwareRange13.4.113.4.3
Node
hitachienergyrtu560Match-
AND
hitachienergyrtu560_firmwareRange12.0.112.0.14
OR
hitachienergyrtu560_firmwareRange12.2.112.2.11
OR
hitachienergyrtu560_firmwareRange12.4.112.4.11
OR
hitachienergyrtu560_firmwareRange12.6.112.6.9
OR
hitachienergyrtu560_firmwareRange12.7.112.7.6
OR
hitachienergyrtu560_firmwareRange13.2.113.2.6
OR
hitachienergyrtu560_firmwareRange13.4.113.4.3
VendorProductVersionCPE
hitachienergyrtu520-cpe:2.3:h:hitachienergy:rtu520:-:*:*:*:*:*:*:*
hitachienergyrtu520_firmware*cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
hitachienergyrtu530-cpe:2.3:h:hitachienergy:rtu530:-:*:*:*:*:*:*:*
hitachienergyrtu530_firmware*cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
hitachienergyrtu540-cpe:2.3:h:hitachienergy:rtu540:-:*:*:*:*:*:*:*
hitachienergyrtu540_firmware*cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
hitachienergyrtu560-cpe:2.3:h:hitachienergy:rtu560:-:*:*:*:*:*:*:*
hitachienergyrtu560_firmware*cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

Related for NVD:CVE-2023-5769