cve-2023-5246
Vulnerability from cvelistv5
Published
2023-10-23 12:22
Modified
2024-09-11 16:17
Severity
Summary
Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:52:08.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "issue-tracking",
              "x_transferred"
            ],
            "url": "https://sick.com/psirt"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.pdf"
          },
          {
            "tags": [
              "x_csaf",
              "x_transferred"
            ],
            "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.json"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gmod00000_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gmod00000_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gmod00010_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gmod00010_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gmod00030_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gmod00030_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gpnt00000_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gpnt00000_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gpnt00010_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gpnt00010_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gpnt00030_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gpnt00030_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-getc00000:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-getc00000",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-getc00010:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-getc00010",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx3-gepr00000:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx3-gepr00000",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx3-gepr00010:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx3-gepr00010",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gent00000_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gent00000_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gent00010_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gent00010_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:sick:fx0-gent00030_firmware:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fx0-gent00030_firmware",
            "vendor": "sick",
            "versions": [
              {
                "lessThanOrEqual": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5246",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T15:28:47.832868Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T16:17:17.559Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "FX0-GMOD00000",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GMOD00010",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GMOD00030",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GPNT00000",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GPNT00010",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GPNT00030",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GETC00000",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GETC00010",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX3-GEPR00000",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX3-GEPR00010",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GENT00000",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GENT00010",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "FX0-GENT00030",
          "vendor": "SICK AG",
          "versions": [
            {
              "status": "affected",
              "version": "vers:all/*"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/html",
              "value": "Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay."
            }
          ],
          "value": "Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Authentication Bypass by Capture-replay",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-25T09:19:02.867Z",
        "orgId": "a6863dd2-93fc-443d-bef1-79f0b5020988",
        "shortName": "SICK AG"
      },
      "references": [
        {
          "tags": [
            "issue-tracking"
          ],
          "url": "https://sick.com/psirt"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.pdf"
        },
        {
          "tags": [
            "x_csaf"
          ],
          "url": "https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.json"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/html",
              "value": "Please make sure that you apply general security practices when operating the SICK Flexi Soft Gateways. The following General Security Practices and Operating Guidelines could mitigate the associated security risk.\n"
            }
          ],
          "value": "Please make sure that you apply general security practices when operating the SICK Flexi Soft Gateways. The following General Security Practices and Operating Guidelines could mitigate the associated security risk.\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a6863dd2-93fc-443d-bef1-79f0b5020988",
    "assignerShortName": "SICK AG",
    "cveId": "CVE-2023-5246",
    "datePublished": "2023-10-23T12:22:19.895Z",
    "dateReserved": "2023-09-28T06:29:07.044Z",
    "dateUpdated": "2024-09-11T16:17:17.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-5246\",\"sourceIdentifier\":\"psirt@sick.de\",\"published\":\"2023-10-23T13:15:09.087\",\"lastModified\":\"2023-10-31T11:58:05.363\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay.\"},{\"lang\":\"es\",\"value\":\"Omisi\u00f3n de autenticaci\u00f3n mediante Capture-replay en SICK Flexi Soft Gateways con n\u00fameros de pieza 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 permite que un atacante remoto no autenticado afecte potencialmente la disponibilidad y la integridad y confidencialidad de las puertas de enlace mediante una omisi\u00f3n de autenticaci\u00f3n mediante capture-replay.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"psirt@sick.de\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gent00000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB590A4-F5E4-4A17-B5A6-33A995C96BAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gent00000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E8B658A-49DD-4F7C-9A20-191C8F6F3D8F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gent00010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBAC00EB-BB15-4A65-A58D-B3015F7CFF85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gent00010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61689FA0-FB90-4E9F-B500-AADCF8D827BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gent00030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1809BCF9-541E-4348-87A3-4CB37D680704\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gent00030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"896EDB87-DB8E-4D82-83EB-65403F23FEB7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-get00000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0A0E589-9A9F-4ABF-A1D0-53DE376D6E07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-get00000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B04537E8-8C53-4CB7-BEB8-C2CDB15FEC3D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-get00010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01C2381-4CC3-49C7-A4FE-9A37754C2AA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-get00010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDBC09BA-A57C-4CAA-B6B7-6FC7922E3862\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gmod00000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D96296E7-65D3-4C0A-8126-4AA8BEF85B39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gmod00000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E87CA0E-7749-4F1E-B30B-78183ACF3170\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gmod00010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97742720-A8E3-49FE-BE43-EFF720F3D52D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gmod00010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"925AD219-B3D3-42B6-99E6-E97298AE0A4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gmod00030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F18250E-A899-4210-A0D3-087438EFCEA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gmod00030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"949735C8-09BE-453C-B83A-8BF80BD370B6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gpnt00000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30BF991A-B66F-48B3-8902-D50C3B38A30D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gpnt00000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF3BF752-4F49-4E90-9790-1913ED64D8B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gpnt00010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00770E9A-64BC-4440-A921-49ECD5C5986D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gpnt00010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B6F37A-78EE-4D1F-ACAE-FDE864F847B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gpnt00030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9447F86A-5967-4C97-AF69-369EF2BD2052\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gpnt00030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CABEFF4-C0A4-4054-8174-7B3762BC0C3F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gepr00000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B08EEEB3-7310-4382-9C30-B1F6CBC69582\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gepr00000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E76E7E-9840-4E37-A554-D0DE70E178E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sick:fx0-gepr00010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56AF0E16-E0E7-4B5D-ABE3-02E27B4F9AC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sick:fx0-gepr00010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D5EB09-6970-4CD7-BE09-D563E73B55F0\"}]}]}],\"references\":[{\"url\":\"https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.json\",\"source\":\"psirt@sick.de\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://sick.com/.well-known/csaf/white/2023/sca-2023-0011.pdf\",\"source\":\"psirt@sick.de\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://sick.com/psirt\",\"source\":\"psirt@sick.de\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...