2024-12-08 03:06:42 +00:00

72 lines
3.3 KiB
JSON

{
"id": "CVE-2023-32173",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-05-03T02:15:22.940",
"lastModified": "2024-11-21T08:02:50.747",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unified Automation UaGateway AddServer XML Injection Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation UaGateway. Authentication is required to exploit this vulnerability when the product is in its default configuration.\n\nThe specific flaw exists within the implementation of the AddServer method. By specifying crafted arguments, an attacker can cause invalid characters to be inserted into an XML configuration file. An attacker can leverage this vulnerability to create a persistent denial-of-service condition on the system. \n. Was ZDI-CAN-20576."
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio de inyecci\u00f3n XML de Unified Automation UaGateway AddServer. Esta vulnerabilidad permite a atacantes remotos crear una condici\u00f3n de denegaci\u00f3n de servicio en las instalaciones afectadas de Unified Automation UaGateway. Se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad cuando el producto est\u00e1 en su configuraci\u00f3n predeterminada. La falla espec\u00edfica existe en la implementaci\u00f3n del m\u00e9todo AddServer. Al especificar argumentos manipulados, un atacante puede provocar que se inserten caracteres no v\u00e1lidos en un archivo de configuraci\u00f3n XML. Un atacante puede aprovechar esta vulnerabilidad para crear una condici\u00f3n de denegaci\u00f3n de servicio persistente en el sistema. Era ZDI-CAN-20576."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.3,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-91"
}
]
}
],
"references": [
{
"url": "https://documentation.unified-automation.com/uagateway/1.5.14/CHANGELOG.txt",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-779/",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://documentation.unified-automation.com/uagateway/1.5.14/CHANGELOG.txt",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-779/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}