6.5
MEDIUM
CVE-2023-25620
Apache Webserver Denial of Service Vulnerability
Description

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause denial of service of the controller when a malicious project file is loaded onto the controller by an authenticated user.

INFO

Published Date :

April 19, 2023, 9:15 a.m.

Last Modified :

May 12, 2023, 5:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-25620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric modicon_m580_firmware
2 Schneider-electric modicon_m340_firmware
3 Schneider-electric modicon_momentum_unity_m1e_processor_firmware
4 Schneider-electric modicon_mc80_firmware
5 Schneider-electric tsxp57_firmware
6 Schneider-electric bmep58s_firmware
7 Schneider-electric bmeh58s_firmware
8 Schneider-electric 140cpu65_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25620.

URL Resource
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 12, 2023

    Action Type Old Value New Value
    Removed Reference https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf [Broken Link]
    Added Reference https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf No Types Assigned https://https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-05.pdf Broken Link
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10 OR cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.51 OR cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_momentum_unity_m1e_processor_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_momentum_unity_m1e_processor:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_mc80_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:modicon_mc80:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140cpu65_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:140cpu65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp57_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:tsxp57:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep58s_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:bmep58s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmeh58s_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:bmeh58s:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.20085

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability