Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-32173
HistoryMay 03, 2024 - 1:56 a.m.

CVE-2023-32173 Unified Automation UaGateway AddServer XML Injection Denial-of-Service Vulnerability

2024-05-0301:56:50
CWE-91
zdi
github.com
1
unified automation
uagateway
addserver
xml injection
denial-of-service
vulnerability
remote attackers
authentication
default configuration
crafted arguments
invalid characters
persistent
zdi-can-20576

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Unified Automation UaGateway AddServer XML Injection Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation UaGateway. Authentication is required to exploit this vulnerability when the product is in its default configuration.

The specific flaw exists within the implementation of the AddServer method. By specifying crafted arguments, an attacker can cause invalid characters to be inserted into an XML configuration file. An attacker can leverage this vulnerability to create a persistent denial-of-service condition on the system.
. Was ZDI-CAN-20576.

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-32173