CVE-2023-4986

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic was found in Supcon InPlant SCADA up to 20230901. Affected by this vulnerability is an unknown functionality of the file Project.xml. The manipulation leads to password hash with insufficient computational effort. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-239797 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2023-4986
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-09-15T14:31:04.464Z
  • Last Modified Date
  • 2023-10-24T16:24:20.598Z
References
Reference URL Reference Tags
https://vuldb.com/?id.239797 vdb-entry technical-description
https://vuldb.com/?ctiid.239797 signature permissions-required
https://drive.google.com/file/d/1V_O95QddCGdZzYGgx7tkMOYQ5i_alv69/view?usp=drive_link exploit
History
Created Old Value New Value Data Type Notes
2024-06-24 20:02:45 Added to TrackCVE