ID

VAR-202303-1353


CVE

CVE-2023-27983


TITLE

Schneider Electric IGSS Data Server Access Control Error Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2023-29369 // CNNVD: CNNVD-202303-1624

DESCRIPTION

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Data Server TCP interface that could allow deletion of reports from the IGSS project report directory, this would lead to loss of data when an attacker abuses this functionality. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to delete application-specific data

Trust: 2.88

sources: NVD: CVE-2023-27983 // JVNDB: JVNDB-2023-005877 // ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // VULMON: CVE-2023-27983

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-29369

AFFECTED PRODUCTS

vendor:schneider electricmodel:igss dashboardscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:igss data serverscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:custom reportsscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:igss dashboardscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:custom reportsscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:igss data serverscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:igssscope: - version: -

Trust: 0.7

vendor:schneidermodel:electric igss data serverscope:lteversion:<=v16.0.0.23040

Trust: 0.6

vendor:schneidermodel:electric igss dashboardscope:lteversion:<=v16.0.0.23040

Trust: 0.6

vendor:schneidermodel:electric custom reportsscope:lteversion:<=v16.0.0.23040

Trust: 0.6

sources: ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // JVNDB: JVNDB-2023-005877 // NVD: CVE-2023-27983

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-27983
value: MEDIUM

Trust: 1.0

cybersecurity@se.com: CVE-2023-27983
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-27983
value: MEDIUM

Trust: 0.8

ZDI: CVE-2023-27983
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2023-29369
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202303-1624
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-29369
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-27983
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

cybersecurity@se.com: CVE-2023-27983
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2023-27983
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-27983
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // JVNDB: JVNDB-2023-005877 // CNNVD: CNNVD-202303-1624 // NVD: CVE-2023-27983 // NVD: CVE-2023-27983

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:Lack of authentication for critical features (CWE-306) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005877 // NVD: CVE-2023-27983

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1624

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202303-1624

PATCH

title:Schneider Electric has issued an update to correct this vulnerability.url:https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-073-04.pdf

Trust: 0.7

title:Patch for Schneider Electric IGSS Data Server Access Control Error Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/419116

Trust: 0.6

title:Schneider Electric IGSS Data Server Fixes for access control error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=230898

Trust: 0.6

sources: ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // CNNVD: CNNVD-202303-1624

EXTERNAL IDS

db:NVDid:CVE-2023-27983

Trust: 4.6

db:SCHNEIDERid:SEVD-2023-073-04

Trust: 3.1

db:ICS CERTid:ICSA-23-082-04

Trust: 0.8

db:JVNid:JVNVU94559502

Trust: 0.8

db:JVNDBid:JVNDB-2023-005877

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-19531

Trust: 0.7

db:ZDIid:ZDI-23-340

Trust: 0.7

db:CNVDid:CNVD-2023-29369

Trust: 0.6

db:AUSCERTid:ESB-2023.1792

Trust: 0.6

db:CNNVDid:CNNVD-202303-1624

Trust: 0.6

db:VULMONid:CVE-2023-27983

Trust: 0.1

sources: ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // VULMON: CVE-2023-27983 // JVNDB: JVNDB-2023-005877 // CNNVD: CNNVD-202303-1624 // NVD: CVE-2023-27983

REFERENCES

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04&p_endoctype=security+and+safety+notice&p_file_name=sevd-2023-073-04.pdf

Trust: 3.8

url:https://jvn.jp/vu/jvnvu94559502/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-27983

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27983/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1792

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/306.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-340 // CNVD: CNVD-2023-29369 // VULMON: CVE-2023-27983 // JVNDB: JVNDB-2023-005877 // CNNVD: CNNVD-202303-1624 // NVD: CVE-2023-27983

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-23-340

SOURCES

db:ZDIid:ZDI-23-340
db:CNVDid:CNVD-2023-29369
db:VULMONid:CVE-2023-27983
db:JVNDBid:JVNDB-2023-005877
db:CNNVDid:CNNVD-202303-1624
db:NVDid:CVE-2023-27983

LAST UPDATE DATE

2024-08-14T13:20:57.280000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-340date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-29369date:2023-04-20T00:00:00
db:VULMONid:CVE-2023-27983date:2023-03-21T00:00:00
db:JVNDBid:JVNDB-2023-005877date:2023-11-10T05:14:00
db:CNNVDid:CNNVD-202303-1624date:2023-03-29T00:00:00
db:NVDid:CVE-2023-27983date:2023-03-28T15:10:35.483

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-340date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-29369date:2023-04-20T00:00:00
db:VULMONid:CVE-2023-27983date:2023-03-21T00:00:00
db:JVNDBid:JVNDB-2023-005877date:2023-11-10T00:00:00
db:CNNVDid:CNNVD-202303-1624date:2023-03-21T00:00:00
db:NVDid:CVE-2023-27983date:2023-03-21T14:15:11.337