// For flags

CVE-2023-29444

Uncontrolled Search Path Element in PTC's Kepware KEPServerEX

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution.

Se ha descubierto una vulnerabilidad de elemento de ruta de búsqueda no controlada (secuestro de DLL) que podría permitir a un adversario autenticado localmente escalar privilegios a SYSTEM. Alternativamente, podrían alojar una versión con troyano del software y engañar a las víctimas para que descarguen e instalen su versión maliciosa para obtener acceso inicial y ejecución del código.

*Credits: Sam Hanson of Dragos
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-04-06 CVE Reserved
  • 2024-01-10 CVE Published
  • 2024-01-17 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
  • CAPEC-233: Privilege Escalation
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ptc
Search vendor "Ptc"
Kepware Kepserverex
Search vendor "Ptc" for product "Kepware Kepserverex"
>= 6.0.2107.0 <= 6.14.263.0
Search vendor "Ptc" for product "Kepware Kepserverex" and version " >= 6.0.2107.0 <= 6.14.263.0"
-
Affected
Ptc
Search vendor "Ptc"
Thingworx Kepware Server
Search vendor "Ptc" for product "Thingworx Kepware Server"
>= 6.8 <= 6.14.263.0
Search vendor "Ptc" for product "Thingworx Kepware Server" and version " >= 6.8 <= 6.14.263.0"
-
Affected
Ptc
Search vendor "Ptc"
Thingworx Industrial Connectivity
Search vendor "Ptc" for product "Thingworx Industrial Connectivity"
>= 8.0 <= 8.5
Search vendor "Ptc" for product "Thingworx Industrial Connectivity" and version " >= 8.0 <= 8.5"
-
Affected