var-202304-1397
Vulnerability from variot
A CWE-20: Improper Input Validation vulnerability exists that could allow an authenticated attacker to gain the same privilege as the application on the server when a malicious payload is provided over HTTP for the server to execute. Schneider Electric of insighthome firmware, insightfacility firmware, conext gateway There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Schneider Electric Conext Gateway is a series of gateway equipment of French Schneider Electric (Schneider Electric). The vulnerability stems from incorrect input validation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202304-1397", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "insighthome", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "insighthome", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "conext gateway", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "insightfacility", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "conext gateway", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "insightfacility", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "1.16" }, { "model": "insighthome", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "insightfacility", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "conext gateway", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "electric schneider electric conext gateway build", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v1.16004" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "cve": "CVE-2023-29410", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.4, "id": "CNVD-2023-40173", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:M/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2023-29410", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cybersecurity@se.com", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2023-29410", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-29410", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-29410", "trust": 1.0, "value": "HIGH" }, { "author": "cybersecurity@se.com", "id": "CVE-2023-29410", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2023-29410", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2023-40173", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202304-1581", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "db": "NVD", "id": "CVE-2023-29410" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "\nA CWE-20: Improper Input Validation vulnerability exists that could allow an authenticated\nattacker to gain the same privilege as the application on the server when a malicious payload is\nprovided over HTTP for the server to execute. Schneider Electric of insighthome firmware, insightfacility firmware, conext gateway There is an input validation vulnerability in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Schneider Electric Conext Gateway is a series of gateway equipment of French Schneider Electric (Schneider Electric). The vulnerability stems from incorrect input validation", "sources": [ { "db": "NVD", "id": "CVE-2023-29410" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "VULMON", "id": "CVE-2023-29410" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-29410", "trust": 3.9 }, { "db": "SCHNEIDER", "id": "SEVD-2023-101-02", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2023-008922", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-40173", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202304-1581", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-29410", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "VULMON", "id": "CVE-2023-29410" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "id": "VAR-202304-1397", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" } ] }, "last_update_date": "2024-08-14T14:17:18.550000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Schneider Electric Conext Gateway Input Validation Error Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/420871" }, { "title": "Schneider Electric Conext Gateway Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=235384" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-101-02\u0026p_endoctype=security+and+safety+notice\u0026p_file_name=sevd-2023-101-02.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-29410" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-29410/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "VULMON", "id": "CVE-2023-29410" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "VULMON", "id": "CVE-2023-29410" }, { "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "db": "NVD", "id": "CVE-2023-29410" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-04-27T00:00:00", "db": "CNVD", "id": "CNVD-2023-40173" }, { "date": "2023-04-18T00:00:00", "db": "VULMON", "id": "CVE-2023-29410" }, { "date": "2023-12-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "date": "2023-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "date": "2023-04-18T22:15:08.067000", "db": "NVD", "id": "CVE-2023-29410" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-05-23T00:00:00", "db": "CNVD", "id": "CNVD-2023-40173" }, { "date": "2023-04-19T00:00:00", "db": "VULMON", "id": "CVE-2023-29410" }, { "date": "2023-12-04T04:59:00", "db": "JVNDB", "id": "JVNDB-2023-008922" }, { "date": "2023-05-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202304-1581" }, { "date": "2023-04-28T01:25:19.217000", "db": "NVD", "id": "CVE-2023-29410" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202304-1581" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Schneider Electric Conext Gateway Input Validation Error Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2023-40173" }, { "db": "CNNVD", "id": "CNNVD-202304-1581" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202304-1581" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…