icsa-24-331-04
Vulnerability from csaf_cisa
Published
2024-08-27 12:30
Modified
2024-10-29 13:30
Summary
Hitachi Energy MicroSCADA Pro/X SYS600
Notes
Summary
Hitachi Energy is aware of the multiple vulnerabilities that affect the MicroSCADA Pro/X SYS600 product versions listed in this document. An attacker successfully exploiting these vulnerabilities can cause confidentiality, integrity and availability impacts.
Please refer to the Recommended Immediate Actions for information about the mitigation/remediation.
Notice
The information in this document is subject to change without notice and should not be construed as a commitment by Hitachi Energy. Hitachi Energy provides no warranty, express or implied, including warran-ties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall Hitachi Energy or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software de-scribed in this document, even if Hitachi Energy or its suppliers have been advised of the possibility of such damages. This document and parts hereof must not be reproduced or copied without written permission from Hitachi Energy and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose. All rights to registrations and trademarks reside with their respective owners.
Support
For additional information and support please contact your product provider or Hitachi Energy service organization. For contact information, see https://www.hitachienergy.com/contact-us/ for Hitachi Energy contact-centers.
General Mitigation Factors
Recommended security practices and firewall configurations can help protect a process control network from attacks that originate from outside the network. Such practices include that process control systems are physi-cally protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by means of a firewall system that has a minimal number of ports exposed, and others that have to be evaluated case by case. Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system. Proper password policies and processes should be followed.
For detailed mitigation strategies, customers can approach their Hitachi Energy organization contact.
It is highly recommended to deploy the product following the “MicroSCADA cybersecurity deployment guide-line” document. Customers should maintain their systems with products running on supported versions and follow maintenance releases.
Note
• Hitachi Energy recommends that customers apply the new versions at the earliest.
• MicroSCADA X SYS600 version 10.6 and MicroSCADA Pro version 9.4 FP2 HF6 are already released.
• MicroSCADA Pro SYS600 9.4 version is in limited support phase of the software life cycle and will not be maintained.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Hitachi Energy PSIRT's CSAF advisory.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting these vulnerabilities to CISA." } ], "aggregate_severity": { "namespace": "https://www.first.org/cvss/specification-document", "text": "CRITICAL" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "summary", "text": "Hitachi Energy is aware of the multiple vulnerabilities that affect the MicroSCADA Pro/X SYS600 product versions listed in this document. An attacker successfully exploiting these vulnerabilities can cause confidentiality, integrity and availability impacts. \nPlease refer to the Recommended Immediate Actions for information about the mitigation/remediation.", "title": "Summary" }, { "category": "legal_disclaimer", "text": "The information in this document is subject to change without notice and should not be construed as a commitment by Hitachi Energy. Hitachi Energy provides no warranty, express or implied, including warran-ties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall Hitachi Energy or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software de-scribed in this document, even if Hitachi Energy or its suppliers have been advised of the possibility of such damages. This document and parts hereof must not be reproduced or copied without written permission from Hitachi Energy and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose. All rights to registrations and trademarks reside with their respective owners.", "title": "Notice" }, { "category": "general", "text": "For additional information and support please contact your product provider or Hitachi Energy service organization. For contact information, see https://www.hitachienergy.com/contact-us/ for Hitachi Energy contact-centers.", "title": "Support" }, { "category": "general", "text": "Recommended security practices and firewall configurations can help protect a process control network from attacks that originate from outside the network. Such practices include that process control systems are physi-cally protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by means of a firewall system that has a minimal number of ports exposed, and others that have to be evaluated case by case. Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system. Proper password policies and processes should be followed.\nFor detailed mitigation strategies, customers can approach their Hitachi Energy organization contact. \nIt is highly recommended to deploy the product following the \u201cMicroSCADA cybersecurity deployment guide-line\u201d document. Customers should maintain their systems with products running on supported versions and follow maintenance releases.", "title": "General Mitigation Factors" }, { "category": "other", "text": "\u2022\tHitachi Energy recommends that customers apply the new versions at the earliest.\n\u2022\tMicroSCADA X SYS600 version 10.6 and MicroSCADA Pro version 9.4 FP2 HF6 are already released. \n\u2022\tMicroSCADA Pro SYS600 9.4 version is in limited support phase of the software life cycle and will not be maintained.", "title": "Note" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Hitachi Energy PSIRT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-24-331-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-331-04.json" }, { "category": "self", "summary": "Cybersecurity Advisory - Multiple vulnerabilities in Hitachi Energy MicroSCADA Pro/X SYS600 product", "url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000160\u0026languageCode=en\u0026Preview=true" }, { "category": "self", "summary": "ICS Advisory ICSA-24-331-04 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-331-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi Energy MicroSCADA Pro/X SYS600", "tracking": { "current_release_date": "2024-10-29T13:30:00.000000Z", "generator": { "date": "2024-10-25T15:45:04.440000Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-331-04", "initial_release_date": "2024-08-27T12:30:00.000000Z", "revision_history": [ { "date": "2024-08-27T12:30:00.000000Z", "number": "1", "summary": "Initial version." }, { "date": "2024-08-30T10:00:00.000000Z", "number": "2", "summary": "CWE updates" }, { "date": "2024-10-29T13:30:00.000000Z", "number": "3", "summary": "Updates to affected products and recommended actions and vulnerability details" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003e=10.0|\u003c10.5", "product": { "name": "Hitachi Energy MicroSCADA X SYS600 versions from 10.0 to 10.5", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003e=10.2|\u003c10.5", "product": { "name": "Hitachi Energy MicroSCADA X SYS600 versions from 10.2 to 10.5", "product_id": "CSAFPID-0002" } }, { "category": "product_version", "name": "10.5", "product": { "name": "Hitachi Energy MicroSCADA X SYS600 version 10.5", "product_id": "CSAFPID-0003" } }, { "category": "product_version", "name": "10.6", "product": { "name": "Hitachi Energy MicroSCADA X SYS600 version 10.6", "product_id": "CSAFPID-0004" } }, { "category": "product_version", "name": "9.4_FP1", "product": { "name": "Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP1", "product_id": "CSAFPID-0005" } }, { "category": "product_version_range", "name": "\u003e=9.4_FP2_HF1|\u003c9.4_FP2_HF5", "product": { "name": "Hitachi Energy MicroSCADA Pro SYS600 versions 9.4 FP2 HF1 to 9.4 FP2 HF5", "product_id": "CSAFPID-0006" } }, { "category": "product_version", "name": "9.4_FP2_HF6", "product": { "name": "Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP2 HF6", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "MicroSCADA Pro/X SYS600" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4872", "cwe": { "id": "CWE-943", "name": "Improper Neutralization of Special Elements in Data Query Logic" }, "notes": [ { "category": "description", "text": "A vulnerability exists in the query validation of the MicroSCADA Pro/X SYS600 product. If exploited this could allow an authenticated attacker to inject code towards persistent data. Note that to successfully exploit this vulnerability an attacker must have a valid credential. ", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0004", "CSAFPID-0007" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0006" ] }, "references": [ { "category": "self", "summary": "NVD - CVE-2024-4872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4872" } ], "release_date": "2024-08-27T12:30:00.000000Z", "remediations": [ { "category": "vendor_fix", "details": "Update to version 10.6", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Apply the patch 9.4 FP2 HF6\n(Installation of previous FP2 hotfixes are required prior to the installation of HF6) ", "product_ids": [ "CSAFPID-0006" ] }, { "category": "mitigation", "details": "Follow the mitigation strategy as described in the Mitigation Factors/Workarounds section ", "product_ids": [ "CSAFPID-0001", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "environmentalScore": 10, "environmentalSeverity": "CRITICAL", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "temporalScore": 9.9, "temporalSeverity": "CRITICAL", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] }, { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.8, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "temporalScore": 8.8, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0006" ] } ] }, { "cve": "CVE-2024-3980", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "description", "text": "The MicroSCADA Pro/X SYS600 product allows an authenticated user input to control or influence paths or file names that are used in filesystem operations. If exploited the vulnerability allows the attacker to access or modify system files or other files that are critical to the application. ", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0004", "CSAFPID-0007" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0005", "CSAFPID-0006" ] }, "references": [ { "category": "self", "summary": "NVD - CVE-2024-3980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3980" } ], "release_date": "2024-08-27T12:30:00.000000Z", "remediations": [ { "category": "vendor_fix", "details": "Update to version 10.6", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Apply the patch 9.4 FP2 HF6\n(Installation of previous FP2 hotfixes are required prior to the installation of HF6) ", "product_ids": [ "CSAFPID-0006" ] }, { "category": "mitigation", "details": "Follow the mitigation strategy as described in the Mitigation Factors/Workarounds section ", "product_ids": [ "CSAFPID-0001", "CSAFPID-0006" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "environmentalScore": 10, "environmentalSeverity": "CRITICAL", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "temporalScore": 9.9, "temporalSeverity": "CRITICAL", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] }, { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.8, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "temporalScore": 8.8, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0006", "CSAFPID-0005" ] } ] }, { "cve": "CVE-2024-3982", "cwe": { "id": "CWE-294", "name": "Authentication Bypass by Capture-replay" }, "notes": [ { "category": "description", "text": "An attacker with local access to machine where MicroSCADA X SYS600 is installed, could enable the session logging supporting the product and try to exploit a session hijacking of an already established session. By default, the session logging level is not enabled and only users with administrator rights can enable it. ", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0004" ], "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2024-3982", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3982" } ], "release_date": "2024-08-27T12:30:00.000000Z", "remediations": [ { "category": "vendor_fix", "details": "Update to version 10.6", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Follow the mitigation strategy as described in the Mitigation Factors/Workarounds section ", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.3, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "temporalScore": 8.2, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2024-7940", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "description", "text": "The product exposes a service that is intended for local only to all network interfaces without any authentication.", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0004" ], "known_affected": [ "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2024-7940", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7940" } ], "release_date": "2024-08-27T12:30:00.000000Z", "remediations": [ { "category": "vendor_fix", "details": "Update to version 10.6", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Follow the mitigation strategy as described in the Mitigation Factors/Workarounds section ", "product_ids": [ "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.4, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "temporalScore": 8.3, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0002" ] } ] }, { "cve": "CVE-2024-7941", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "description", "text": "An HTTP parameter may contain a URL value and could cause the web application to redirect the request to the specified URL. By modifying the URL value to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials.", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0004" ], "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2024-7941", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7941" } ], "release_date": "2024-08-27T12:30:00.000000Z", "remediations": [ { "category": "vendor_fix", "details": "Update to version 10.6", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Follow the mitigation strategy as described in the Mitigation Factors/Workarounds section ", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 4.3, "environmentalSeverity": "MEDIUM", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "temporalScore": 4.3, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.