7.5
HIGH
CVE-2023-28766
Siemens SIPROTEC 5 Denial of Service
Description

A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.

INFO

Published Date :

April 11, 2023, 10:15 a.m.

Last Modified :

May 14, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-28766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens siprotec_5_6md85_firmware
2 Siemens siprotec_5_6md86_firmware
3 Siemens siprotec_5_6md89_firmware
4 Siemens siprotec_5_6mu85_firmware
5 Siemens siprotec_5_7ke85_firmware
6 Siemens siprotec_5_7sa82_firmware
7 Siemens siprotec_5_7sa86_firmware
8 Siemens siprotec_5_7sa87_firmware
9 Siemens siprotec_5_7sd82_firmware
10 Siemens siprotec_5_7sd86_firmware
11 Siemens siprotec_5_7sd87_firmware
12 Siemens siprotec_5_7sj81_firmware
13 Siemens siprotec_5_7sj82_firmware
14 Siemens siprotec_5_7sj85_firmware
15 Siemens siprotec_5_7sj86_firmware
16 Siemens siprotec_5_7sk82_firmware
17 Siemens siprotec_5_7sk85_firmware
18 Siemens siprotec_5_7sl82_firmware
19 Siemens siprotec_5_7sl86_firmware
20 Siemens siprotec_5_7sl87_firmware
21 Siemens siprotec_5_7ss85_firmware
22 Siemens siprotec_5_7st85_firmware
23 Siemens siprotec_5_7sx85_firmware
24 Siemens siprotec_5_7um85_firmware
25 Siemens siprotec_5_7ut82_firmware
26 Siemens siprotec_5_7ut85_firmware
27 Siemens siprotec_5_7ut86_firmware
28 Siemens siprotec_5_7ut87_firmware
29 Siemens siprotec_5_7ve85_firmware
30 Siemens siprotec_5_7vk87_firmware
31 Siemens siprotec_5_communication_module_ethba2el_firmware
32 Siemens siprotec_5_communication_module_ethbb2fo_firmware
33 Siemens siprotec_5_communication_module_ethbd2fo_firmware
34 Siemens siprotec_5_compact_7sx800_firmware
35 Siemens siprotec_5_7sa84_firmware
36 Siemens siprotec_5_7sd84_firmware
37 Siemens siprotec_5_7st86_firmware
38 Siemens siprotec_5_7sx82_firmware
39 Siemens siprotec_5_7vu85_firmware
40 Siemens siprotec_5_6md85
41 Siemens siprotec_5_6md86
42 Siemens siprotec_5_6md89
43 Siemens siprotec_5_6mu85
44 Siemens siprotec_5_7ke85
45 Siemens siprotec_5_7sa82
46 Siemens siprotec_5_7sa86
47 Siemens siprotec_5_7sa87
48 Siemens siprotec_5_7sd82
49 Siemens siprotec_5_7sd86
50 Siemens siprotec_5_7sd87
51 Siemens siprotec_5_7sj81
52 Siemens siprotec_5_7sj82
53 Siemens siprotec_5_7sj85
54 Siemens siprotec_5_7sj86
55 Siemens siprotec_5_7sk82
56 Siemens siprotec_5_7sk85
57 Siemens siprotec_5_7sl82
58 Siemens siprotec_5_7sl86
59 Siemens siprotec_5_7sl87
60 Siemens siprotec_5_7ss85
61 Siemens siprotec_5_7st85
62 Siemens siprotec_5_7sx85
63 Siemens siprotec_5_7um85
64 Siemens siprotec_5_7ut82
65 Siemens siprotec_5_7ut85
66 Siemens siprotec_5_7ut86
67 Siemens siprotec_5_7ut87
68 Siemens siprotec_5_7ve85
69 Siemens siprotec_5_7vk87
70 Siemens siprotec_5_communication_module_ethba2el
71 Siemens siprotec_5_communication_module_ethbb2fo
72 Siemens siprotec_5_communication_module_ethbd2fo
73 Siemens siprotec_5_compact_7sx800
74 Siemens siprotec_5_7sa84
75 Siemens siprotec_5_7sd84
76 Siemens siprotec_5_7st86
77 Siemens siprotec_5_7sx82
78 Siemens siprotec_5_7vu85
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28766.

URL Resource
https://cert-portal.siemens.com/productcert/html/ssa-322980.html
https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-322980.html [No types assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.
  • CVE Modified by [email protected]

    May. 09, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability has been identified in SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.40), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions), SIPROTEC 5 6MU85 (CP300) (All versions < V9.40), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.40), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.40), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.40), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.40), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.40), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.40), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions), SIPROTEC 5 7ST86 (CP300) (All versions < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.40), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.40), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions < V9.40), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.
  • Initial Analysis by [email protected]

    Apr. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6md85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_6md85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6md85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_6md85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6md86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_6md86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6md86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_6md86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6md89_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_6md89:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_6mu85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_6mu85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ke85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ke85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ke85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ke85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sa82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sa82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sa86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sa86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa87_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sa87:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa87_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sa87:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sd82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sd82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sd86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sd86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd87_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sd87:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd87_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sd87:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj81_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sj81:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj81_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sj81:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sj82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sj82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sj85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sj85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sj86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sj86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sj86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sk82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sk82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sk82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sk82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sk85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sk85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sk85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sk85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sl82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sl82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sl86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sl86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl87_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sl87:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sl87_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sl87:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ss85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ss85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ss85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ss85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7st85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7st85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7st85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7st85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sx85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sx85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7um85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7um85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut82_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ut82:cp100:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ut82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut85_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ut85:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ut85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ut86:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut86_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ut86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut87_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7ut87:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ut87_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ut87:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7ve85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7ve85:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7vk87_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7vk87:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7vk87_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7vk87:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_communication_module_ethba2el_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_communication_module_ethba2el:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_communication_module_ethbb2fo_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_communication_module_ethbb2fo:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_communication_module_ethbd2fo_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_communication_module_ethbd2fo:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_compact_7sx800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_compact_7sx800:cp050:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sa84_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sa84:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sd84_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7sd84:cp200:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7st86_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:siprotec_5_7st86:cp300:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7sx82_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7sx82:cp150:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_7vu85_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.40 OR cpe:2.3:h:siemens:siprotec_5_7vu85:cp300:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28766 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.02%

score

0.54094

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability