Vulnerabilites related to siemens - simatic_energy_manager_pro
cve-2022-23448
Vulnerability from cvelistv5
Published
2022-04-12 09:07
Modified
2024-08-03 03:43
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | SIMATIC Energy Manager Basic |
Version: All versions < V7.3 Update 1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:43:45.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC Energy Manager Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] }, { "product": "SIMATIC Energy Manager PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:35", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-23448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC Energy Manager Basic", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } }, { "product_name": "SIMATIC Energy Manager PRO", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732: Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-23448", "datePublished": "2022-04-12T09:07:35", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:43:45.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23449
Vulnerability from cvelistv5
Published
2022-04-12 09:07
Modified
2024-08-03 03:43
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | SIMATIC Energy Manager Basic |
Version: All versions < V7.3 Update 1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:43:45.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC Energy Manager Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] }, { "product": "SIMATIC Energy Manager PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:37", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-23449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC Energy Manager Basic", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } }, { "product_name": "SIMATIC Energy Manager PRO", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-427: Uncontrolled Search Path Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-23449", "datePublished": "2022-04-12T09:07:37", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:43:45.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23450
Vulnerability from cvelistv5
Published
2022-04-12 09:07
Modified
2024-08-03 03:43
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | SIMATIC Energy Manager Basic |
Version: All versions < V7.3 Update 1 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:43:45.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC Energy Manager Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] }, { "product": "SIMATIC Energy Manager PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.3 Update 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:38", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-23450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC Energy Manager Basic", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } }, { "product_name": "SIMATIC Energy Manager PRO", "version": { "version_data": [ { "version_value": "All versions \u003c V7.3 Update 1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502: Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-23450", "datePublished": "2022-04-12T09:07:38", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:43:45.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-04-12 09:15
Modified
2024-11-21 06:48
Severity ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | simatic_energy_manager_basic | * | |
siemens | simatic_energy_manager_basic | 7.3 | |
siemens | simatic_energy_manager_pro | * | |
siemens | simatic_energy_manager_pro | 7.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BDBCB2C-E9EB-4AF6-B47A-22B27AE41178", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB78E93-7C0A-4F59-B6EA-3D5A681BFE8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B1E608C-3C6F-45FB-86C9-E99E7F21836D", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "34A11AF9-7F0C-4151-8A4D-A8E1BDCBA525", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). Affected applications improperly assign permissions to critical directories and files used by the application processes. This could allow a local unprivileged attacker to achieve code execution with ADMINISTRATOR or even NT AUTHORITY/SYSTEM privileges." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en SIMATIC Energy Manager Basic (todas las versiones anteriores a V7.3 Update 1), SIMATIC Energy Manager PRO (todas las versiones anteriores a V7.3 Update 1). Las aplicaciones afectadas asignan inapropiadamente los permisos a directorios y archivos cr\u00edticos usados por los procesos de la aplicaci\u00f3n. Esto podr\u00eda permitir a un atacante local no privilegiado lograr la ejecuci\u00f3n de c\u00f3digo con privilegios de ADMINISTRADOR o incluso de NT AUTHORITY/SYSTEM" } ], "id": "CVE-2022-23448", "lastModified": "2024-11-21T06:48:34.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T09:15:14.233", "references": [ { "source": "productcert@siemens.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-12 09:15
Modified
2024-11-21 06:48
Severity ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | simatic_energy_manager_basic | * | |
siemens | simatic_energy_manager_basic | 7.3 | |
siemens | simatic_energy_manager_pro | * | |
siemens | simatic_energy_manager_pro | 7.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BDBCB2C-E9EB-4AF6-B47A-22B27AE41178", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB78E93-7C0A-4F59-B6EA-3D5A681BFE8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B1E608C-3C6F-45FB-86C9-E99E7F21836D", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "34A11AF9-7F0C-4151-8A4D-A8E1BDCBA525", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). A DLL Hijacking vulnerability could allow a local attacker to execute code with elevated privileges by placing a malicious DLL in one of the directories on the DLL search path." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en SIMATIC Energy Manager Basic (todas las versiones anteriores a V7.3 Update 1), SIMATIC Energy Manager PRO (todas las versiones anteriores a V7.3 Update 1). Una vulnerabilidad de DLL Hijacking podr\u00eda permitir a un atacante local ejecutar c\u00f3digo con altos privilegios al colocar una DLL maliciosa en uno de los directorios de la ruta de b\u00fasqueda de DLL" } ], "id": "CVE-2022-23449", "lastModified": "2024-11-21T06:48:34.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T09:15:14.297", "references": [ { "source": "productcert@siemens.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-12 09:15
Modified
2024-11-21 06:48
Severity ?
Summary
A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions < V7.3 Update 1), SIMATIC Energy Manager PRO (All versions < V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf | Mitigation, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | simatic_energy_manager_basic | * | |
siemens | simatic_energy_manager_basic | 7.3 | |
siemens | simatic_energy_manager_pro | * | |
siemens | simatic_energy_manager_pro | 7.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BDBCB2C-E9EB-4AF6-B47A-22B27AE41178", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_basic:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "1BB78E93-7C0A-4F59-B6EA-3D5A681BFE8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B1E608C-3C6F-45FB-86C9-E99E7F21836D", "versionEndExcluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:simatic_energy_manager_pro:7.3:-:*:*:*:*:*:*", "matchCriteriaId": "34A11AF9-7F0C-4151-8A4D-A8E1BDCBA525", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Energy Manager Basic (All versions \u003c V7.3 Update 1), SIMATIC Energy Manager PRO (All versions \u003c V7.3 Update 1). The affected system allows remote users to send maliciously crafted objects. Due to insecure deserialization of user-supplied content by the affected software, an unauthenticated attacker could exploit this vulnerability by sending a maliciously crafted serialized object. This could allow the attacker to execute arbitrary code on the device with SYSTEM privileges." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en SIMATIC Energy Manager Basic (todas las versiones anteriores a V7.3 Update 1), SIMATIC Energy Manager PRO (todas las versiones anteriores a V7.3 Update 1). El sistema afectado permite a usuarios remotos enviar objetos maliciosamente dise\u00f1ados. Debido a una deserializaci\u00f3n insegura del contenido suministrado por el usuario por el software afectado, un atacante no autenticado podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un objeto serializado maliciosamente dise\u00f1ado. Esto podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario en el dispositivo con privilegios SYSTEM" } ], "id": "CVE-2022-23450", "lastModified": "2024-11-21T06:48:34.807", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T09:15:14.357", "references": [ { "source": "productcert@siemens.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-655554.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }