ID

VAR-202312-0206


CVE

CVE-2023-48428


TITLE

Siemens'  SINEC INS  In  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616

DESCRIPTION

A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 2). The radius configuration mechanism of affected products does not correctly check uploaded certificates. A malicious admin could upload a crafted certificate resulting in a denial-of-service condition or potentially issue commands on system level. Siemens' SINEC INS for, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-48428 // JVNDB: JVNDB-2023-019616

AFFECTED PRODUCTS

vendor:siemensmodel:sinec insscope:eqversion:1.0

Trust: 1.0

vendor:siemensmodel:sinec insscope:ltversion:1.0

Trust: 1.0

vendor:シーメンスmodel:sinec insscope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:sinec insscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:sinec insscope:eqversion:1.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616 // NVD: CVE-2023-48428

CVSS

SEVERITY

CVSSV2

CVSSV3

productcert@siemens.com: CVE-2023-48428
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-019616
value: HIGH

Trust: 0.8

productcert@siemens.com: CVE-2023-48428
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2023-019616
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616 // NVD: CVE-2023-48428

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616 // NVD: CVE-2023-48428

EXTERNAL IDS

db:NVDid:CVE-2023-48428

Trust: 2.6

db:SIEMENSid:SSA-077170

Trust: 1.8

db:ICS CERTid:ICSA-23-348-16

Trust: 0.8

db:JVNid:JVNVU98271228

Trust: 0.8

db:JVNDBid:JVNDB-2023-019616

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616 // NVD: CVE-2023-48428

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-077170.pdf

Trust: 1.8

url:https://jvn.jp/vu/jvnvu98271228/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-48428

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-16

Trust: 0.8

sources: JVNDB: JVNDB-2023-019616 // NVD: CVE-2023-48428

SOURCES

db:JVNDBid:JVNDB-2023-019616
db:NVDid:CVE-2023-48428

LAST UPDATE DATE

2024-08-14T13:09:14.254000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-019616date:2024-01-15T02:20:00
db:NVDid:CVE-2023-48428date:2023-12-14T19:38:27.703

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-019616date:2024-01-15T00:00:00
db:NVDid:CVE-2023-48428date:2023-12-12T12:15:14.873