Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-6448
Unitronics Vision PLC and HMI Insecure Default Pas - [Actively Exploited]
Description

Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.

INFO

Published Date :

Dec. 5, 2023, 6:15 p.m.

Last Modified :

June 26, 2024, 7:59 p.m.

Source :

9119a7d8-5eab-497f-8521-727c672e3725

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unitronics Vision Series PLCs and HMIs ship with an insecure default password, which if left unchanged, can allow attackers to execute remote commands.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

Note that while it is possible to change the default password, implementors are encouraged to remove affected controllers from public networks and update the affected firmware: https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf

Public PoC/Exploit Available at Github

CVE-2023-6448 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6448 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Unitronics vision1210_firmware
2 Unitronics vision1040_firmware
3 Unitronics vision700_firmware
4 Unitronics vision570_firmware
5 Unitronics vision560_firmware
6 Unitronics vision430_firmware
7 Unitronics vision350_firmware
8 Unitronics vision130_firmware
9 Unitronics vision230_firmware
10 Unitronics vision280_firmware
11 Unitronics vision290_firmware
12 Unitronics vision530_firmware
13 Unitronics vision120_firmware
14 Unitronics vision1210
15 Unitronics vision1040
16 Unitronics vision700
17 Unitronics vision570
18 Unitronics vision560
19 Unitronics vision430
20 Unitronics vision350
21 Unitronics vision130
22 Unitronics vision230
23 Unitronics vision280
24 Unitronics vision290
25 Unitronics vision530
26 Unitronics vision120
27 Unitronics visilogic
28 Unitronics samba_3.5_firmware
29 Unitronics samba_3.5
30 Unitronics samba_4.3_firmware
31 Unitronics samba_4.3
32 Unitronics samba_7_firmware
33 Unitronics samba_7
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6448 vulnerability anywhere in the article.

  • Cybersecurity News
Team82 Unveils Research on Unitronics PLC/HMI Attacks Targeting Critical Infrastructure

A defaced Unitronics integrated HMI/PLC. (Source: Unitronics)Recently, the cybersecurity research team known as Team82 has published an in-depth investigation into a series of cyberattacks targeting i ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-6448 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf No Types Assigned https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf Vendor Advisory
    Changed Reference Type https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf No Types Assigned https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf Release Notes
    Changed Reference Type https://www.unitronicsplc.com/cyber_security_vision-samba/ No Types Assigned https://www.unitronicsplc.com/cyber_security_vision-samba/ Product
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision1210:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision1210_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision1210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision1210:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision1040:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision1040_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision1040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision1040:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision700:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision700_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision700:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision570:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision570_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision570_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision570:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision560:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision560_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision560:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision430:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision430_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision430_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision430:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:unitronics:vision350:-:*:*:*:*:*:*:* OR *cpe:2.3:o:unitronics:vision350_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision350:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision130:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision130_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision130:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision230:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision230_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision230:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision280_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision280:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision280_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision280:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision290:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision290_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision290:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision530:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision530_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision530:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:unitronics:vision120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision120:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:unitronics:vision120_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:vision120:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:unitronics:visilogic:*:*:*:*:*:*:*:* versions up to (excluding) 9.9.00
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:samba_3.5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:samba_3.5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:samba_4.3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:samba_4.3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:samba_7_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.38 OR cpe:2.3:h:unitronics:samba_7:-:*:*:*:*:*:*:*
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Dec. 19, 2023

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf [No types assigned]
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Dec. 13, 2023

    Action Type Old Value New Value
    Changed Description Unitronics Vision Series PLCs and HMIs use default administrative passwords. An unauthenticated attacker with network access to a PLC or HMI can take administrative control of the system. Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.
  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.unitronicsplc.com/cyber_security_vision-samba/ [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems No Types Assigned https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems Third Party Advisory, US Government Resource
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision1210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision1210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision1040_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision1040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision570_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision570:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision560_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision280_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision530_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision530:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:unitronics:vision120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:unitronics:vision120:-:*:*:*:*:*:*:*
  • CVE Received by 9119a7d8-5eab-497f-8521-727c672e3725

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Description Unitronics Vision Series PLCs and HMIs use default administrative passwords. An unauthenticated attacker with network access to a PLC or HMI can take administrative control of the system.
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems [No types assigned]
    Added CWE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government CWE-1188
    Added CVSS V3.1 Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6448 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6448 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.94 }} -2.91%

score

0.92074

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability