Vulnerability CVE-2023-4986


Published: 2023-09-15   Modified: 2023-09-19

Description:
A vulnerability classified as problematic was found in Supcon InPlant SCADA up to 20230901. Affected by this vulnerability is an unknown functionality of the file Project.xml. The manipulation leads to password hash with insufficient computational effort. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-239797 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-916

 References:
https://vuldb.com/?id.239797
https://vuldb.com/?ctiid.239797
https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link

Copyright 2024, cxsecurity.com

 

Back to Top