CVE-2023-2072

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jul 11, 2023
Updated: Jul 18, 2023
CWE ID 787
CWE ID 79

Summary

CVE-2023-2072 is a primary cyber vulnerability that affects the Rockwell Automation PowerMonitor 1000. This product contains stored cross-site scripting vulnerabilities within its web page. The vulnerable pages can be accessed without requiring privileges, allowing an attacker to inject code. This can lead to remote code execution and potentially result in the complete loss of confidentiality, integrity, and availability of the product. The vulnerability has a high severity rating with a base score of 8.8 and poses a significant danger to organizations. The National Vulnerability Database (NVD) has assigned it a CVSS vector string of CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H, indicating a network-based attack vector with required user interaction and high impact on integrity and confidentiality.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-2072 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions