9.8
CRITICAL
CVE-2023-4485
"ARDEREG SCADA Central Blind SQL Injection"
Description

ARDEREG ​Sistema SCADA Central versions 2.203 and prior login page are vulnerable to an unauthenticated blind SQL injection attack. An attacker could manipulate the application's SQL query logic to extract sensitive information or perform unauthorized actions within the database. In this case, the vulnerability could allow an attacker to execute arbitrary SQL queries through the login page, potentially leading to unauthorized access, data leakage, or even disruption of critical industrial processes.

INFO

Published Date :

Sept. 6, 2023, 12:15 a.m.

Last Modified :

Nov. 7, 2023, 4:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-4485 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4485 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ardereg sistemas_scada
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4485.

URL Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-01 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS JavaScript PHP

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 5:40 p.m. This repo has been linked 5 different CVEs too.

"SecureTrust_Bank: Educational repo demonstrating fixes for web app vulnerabilities like SQL injection & XSS for security awareness. Use responsibly.

fixed vulnerabilities vulnerable-web-application

CSS JavaScript PHP

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2023, 10:03 a.m. This repo has been linked 5 different CVEs too.

"InsecureTrust_Bank: Educational repo demonstrating web app vulnerabilities like SQL injection & XSS for security awareness. Use responsibly.

php8 vulnerabilities vulnerable-web-app vulnerable-web-application web

PHP CSS JavaScript

Updated: 3 months ago
2 stars 1 fork 1 watcher
Born at : Sept. 8, 2023, 5:17 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4485 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4485 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ARDEREG ?Sistema SCADA Central versions 2.203 and prior login page are vulnerable to an unauthenticated blind SQL injection attack. An attacker could manipulate the application's SQL query logic to extract sensitive information or perform unauthorized actions within the database. In this case, the vulnerability could allow an attacker to execute arbitrary SQL queries through the login page, potentially leading to unauthorized access, data leakage, or even disruption of critical industrial processes. ARDEREG ​Sistema SCADA Central versions 2.203 and prior login page are vulnerable to an unauthenticated blind SQL injection attack. An attacker could manipulate the application's SQL query logic to extract sensitive information or perform unauthorized actions within the database. In this case, the vulnerability could allow an attacker to execute arbitrary SQL queries through the login page, potentially leading to unauthorized access, data leakage, or even disruption of critical industrial processes.
  • Initial Analysis by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-01 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-01 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:ardereg:sistemas_scada:*:*:*:*:*:*:*:* versions up to (including) 2.203
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4485 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.39807

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability