// For flags

CVE-2023-33472

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Scada-LTS v2.7.5.2 build 4551883606 and before, allows remote attackers with low-level authentication to escalate privileges, execute arbitrary code, and obtain sensitive information via Event Handlers function.

Se descubrió un problema en Scada-LTS v2.7.5.2 build 4551883606 y anteriores, que permite a atacantes remotos con autenticación de bajo nivel escalar privilegios, ejecutar código arbitrario y obtener información confidencial a través de la función Event Handlers.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-22 CVE Reserved
  • 2024-01-13 CVE Published
  • 2024-01-23 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Scada-lts
Search vendor "Scada-lts"
Scada-lts
Search vendor "Scada-lts" for product "Scada-lts"
<= 2.7.5.2
Search vendor "Scada-lts" for product "Scada-lts" and version " <= 2.7.5.2"
-
Affected