CVE-2023-50220
Ignition Base64Element Untrusted Data Deserialization Remote Code Execution
Description
Inductive Automation Ignition Base64Element Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability. The specific flaw exists within the Base64Element class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-21801.
INFO
Published Date :
May 3, 2024, 3:16 a.m.
Last Modified :
May 3, 2024, 12:48 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
1.2
Public PoC/Exploit Available at Github
CVE-2023-50220 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-50220
.
URL | Resource |
---|---|
https://security.inductiveautomation.com/?tcuUid=fc4c4515-046d-4365-b688-693337449c5b | |
https://www.zerodayinitiative.com/advisories/ZDI-24-015/ |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Collection of writeups on ICS/SCADA security.
ics ics-security scada scada-security awesome writeups infosec hacking hardware-hacking awesome-list
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-50220
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-50220
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Received by [email protected]
May. 03, 2024
Action Type Old Value New Value Added Description Inductive Automation Ignition Base64Element Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability. The specific flaw exists within the Base64Element class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-21801. Added Reference Zero Day Initiative https://www.zerodayinitiative.com/advisories/ZDI-24-015/ [No types assigned] Added Reference Zero Day Initiative https://security.inductiveautomation.com/?tcuUid=fc4c4515-046d-4365-b688-693337449c5b [No types assigned] Added CWE Zero Day Initiative CWE-502 Added CVSS V3 Zero Day Initiative AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-50220
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-50220
weaknesses.