Vulnerability CVE-2020-28390


Published: 2021-01-12

Description:
A vulnerability has been identified in Opcenter Execution Core (V8.2), Opcenter Execution Core (V8.3). The application contains an information leakage vulnerability in the handling of web client sessions. A local attacker who has access to the Web Client Session Storage could disclose the passwords of currently logged-in users.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Siemens -> Opcenter execution core 

 References:
https://cert-portal.siemens.com/productcert/pdf/ssa-604937.pdf
https://www.zerodayinitiative.com/advisories/ZDI-21-051/

Copyright 2024, cxsecurity.com

 

Back to Top