CVE-2023-28716

mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*

History

04 May 2023, 20:56

Type Values Removed Values Added
CWE CWE-78
CPE cpe:2.3:a:myscada:mypro:*:*:*:*:*:*:*:*
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

27 Apr 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 23:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-28716

Mitre link : CVE-2023-28716

CVE.ORG link : CVE-2023-28716


JSON object : View

Products Affected

myscada

  • mypro
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')