var-202307-1163
Vulnerability from variot
Where this vulnerability exists in the Rockwell Automation 1756 EN2 and 1756 EN3 ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. 1756-en2f series a firmware, 1756-en2f series b firmware, 1756-en2f series c firmware etc. Rockwell Automation The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Rockwell Automation 1756 is a scalable controller solution from Rockwell Automation, USA. It can address a large number of I/O points.
Rockwell Automation 1756 EN2 and 1756 EN3 have a denial of service vulnerability. The vulnerability is caused by the failure to properly handle the input error message
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202307-1163", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "1756-en2tr series b", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2t series b", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2t series d", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en3tr series a", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2f series c", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2f series a", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en3tr series b", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2tr series a", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2t series c", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2tr series c", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2f series b", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2t series a", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-en2t series a", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2tr series a", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2f series a", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2tr series b", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2f series c", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2t series c", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2t series d", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2t series b", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2tr series c", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en3tr series a", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en2f series b", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-en3tr series b", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "automation en2", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1756" }, { "model": "automation en3", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1756" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2f_series_a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2f_series_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2f_series_b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2f_series_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2f_series_c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2f_series_c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2t_series_a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2t_series_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2t_series_b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2t_series_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2t_series_c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2t_series_c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2t_series_d_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2t_series_d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2tr_series_a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2tr_series_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2tr_series_b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2tr_series_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en2tr_series_c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en2tr_series_c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en3tr_series_a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en3tr_series_a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:1756-en3tr_series_b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-en3tr_series_b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-3595" } ] }, "cve": "CVE-2023-3595", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2024-16842", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-3595", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-3595", "trust": 1.8, "value": "CRITICAL" }, { "author": "PSIRT@rockwellautomation.com", "id": "CVE-2023-3595", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2024-16842", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "NVD", "id": "CVE-2023-3595" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "\nWhere this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. 1756-en2f series a firmware, 1756-en2f series b firmware, 1756-en2f series c firmware etc. Rockwell Automation The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Rockwell Automation 1756 is a scalable controller solution from Rockwell Automation, USA. It can address a large number of I/O points. \n\nRockwell Automation 1756 EN2 and 1756 EN3 have a denial of service vulnerability. The vulnerability is caused by the failure to properly handle the input error message", "sources": [ { "db": "NVD", "id": "CVE-2023-3595" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "VULMON", "id": "CVE-2023-3595" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-3595", "trust": 3.9 }, { "db": "ICS CERT", "id": "ICSA-23-193-01", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU95608136", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2023-023079", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2024-16842", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.3937", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202307-1094", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-3595", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "VULMON", "id": "CVE-2023-3595" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "CNNVD", "id": "CNNVD-202307-1094" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "id": "VAR-202307-1163", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" } ], "trust": 1.225 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" } ] }, "last_update_date": "2024-04-19T22:54:58.997000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Rockwell Automation 1756 EN2 and 1756 EN3 Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/539901" }, { "title": "Rockwell Automation 1756 EN2 and 1756 EN3 Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=246124" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "CNNVD", "id": "CNNVD-202307-1094" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-3595" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu95608136/" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-193-01" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.3937" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-3595/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "VULMON", "id": "CVE-2023-3595" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "CNNVD", "id": "CNNVD-202307-1094" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-16842" }, { "db": "VULMON", "id": "CVE-2023-3595" }, { "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "db": "CNNVD", "id": "CNNVD-202307-1094" }, { "db": "NVD", "id": "CVE-2023-3595" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-07T00:00:00", "db": "CNVD", "id": "CNVD-2024-16842" }, { "date": "2023-07-12T00:00:00", "db": "VULMON", "id": "CVE-2023-3595" }, { "date": "2024-01-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "date": "2023-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1094" }, { "date": "2023-07-12T13:15:09.880000", "db": "NVD", "id": "CVE-2023-3595" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-07T00:00:00", "db": "CNVD", "id": "CNVD-2024-16842" }, { "date": "2023-07-12T00:00:00", "db": "VULMON", "id": "CVE-2023-3595" }, { "date": "2024-01-25T06:31:00", "db": "JVNDB", "id": "JVNDB-2023-023079" }, { "date": "2023-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1094" }, { "date": "2023-07-25T19:55:53.177000", "db": "NVD", "id": "CVE-2023-3595" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1094" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Rockwell\u00a0Automation\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-023079" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1094" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.