ID

VAR-202310-0203


CVE

CVE-2023-42796


TITLE

Siemens'  cp-8050  firmware and  cp-8031  Path traversal vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-014727

DESCRIPTION

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11). The web server of affected devices fails to properly sanitize user input for the /sicweb-ajax/tmproot/ endpoint. This could allow an authenticated remote attacker to traverse directories on the system and download arbitrary files. By exploring active session IDs, the vulnerability could potentially be leveraged to escalate privileges to the administrator role. Siemens' cp-8050 firmware and cp-8031 A path traversal vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The ICAM A8000 RTU (Remote Terminal Unit) series is a family of modular devices suitable for remote control and automation applications in various areas of energy supply

Trust: 2.16

sources: NVD: CVE-2023-42796 // JVNDB: JVNDB-2023-014727 // CNVD: CNVD-2023-75577

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-75577

AFFECTED PRODUCTS

vendor:siemensmodel:cp-8031scope:ltversion:05.11

Trust: 1.0

vendor:siemensmodel:cp-8050scope:ltversion:05.11

Trust: 1.0

vendor:シーメンスmodel:cp-8031scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:cp-8050scope: - version: -

Trust: 0.8

vendor:siemensmodel:cp-8031 master module cpci85scope:ltversion:v05.11

Trust: 0.6

vendor:siemensmodel:cp-8050 master module cpci85scope:ltversion:v05.11

Trust: 0.6

sources: CNVD: CNVD-2023-75577 // JVNDB: JVNDB-2023-014727 // NVD: CVE-2023-42796

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-42796
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2023-42796
value: HIGH

Trust: 1.0

NVD: CVE-2023-42796
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-75577
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-75577
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-42796
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2023-42796
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-42796
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-75577 // JVNDB: JVNDB-2023-014727 // NVD: CVE-2023-42796 // NVD: CVE-2023-42796

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

problemtype:Path traversal (CWE-22) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-014727 // NVD: CVE-2023-42796

PATCH

title:Patch for Siemens SICAM A8000 device CPCI85 firmware web server path traversal vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/466706

Trust: 0.6

sources: CNVD: CNVD-2023-75577

EXTERNAL IDS

db:NVDid:CVE-2023-42796

Trust: 3.2

db:SIEMENSid:SSA-770890

Trust: 2.4

db:JVNid:JVNVU98753493

Trust: 0.8

db:ICS CERTid:ICSA-23-285-03

Trust: 0.8

db:JVNDBid:JVNDB-2023-014727

Trust: 0.8

db:CNVDid:CNVD-2023-75577

Trust: 0.6

sources: CNVD: CNVD-2023-75577 // JVNDB: JVNDB-2023-014727 // NVD: CVE-2023-42796

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-770890.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu98753493/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-42796

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-03

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-770890.html

Trust: 0.6

sources: CNVD: CNVD-2023-75577 // JVNDB: JVNDB-2023-014727 // NVD: CVE-2023-42796

SOURCES

db:CNVDid:CNVD-2023-75577
db:JVNDBid:JVNDB-2023-014727
db:NVDid:CVE-2023-42796

LAST UPDATE DATE

2024-08-14T13:19:43.567000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-75577date:2023-10-11T00:00:00
db:JVNDBid:JVNDB-2023-014727date:2023-12-25T06:04:00
db:NVDid:CVE-2023-42796date:2023-10-16T18:36:54.670

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-75577date:2023-10-13T00:00:00
db:JVNDBid:JVNDB-2023-014727date:2023-12-25T00:00:00
db:NVDid:CVE-2023-42796date:2023-10-10T11:15:12.150