Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-5460 First vendor Publication 2023-10-09
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.7
Base Score 5.7 Environmental Score 5.7
impact SubScore 3.6 Temporal Score 5.7
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Delta Electronics WPLSoft up to 2.51 and classified as problematic. This issue affects some unknown processing of the component Modbus Data Packet Handler. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241583. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5460

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC https://drive.google.com/drive/folders/1oYxs_KxK4Ftd7OsexGk6upkxhJ3-m8M3
https://vuldb.com/?ctiid.241583
https://vuldb.com/?id.241583

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-05-17 09:27:50
  • Multiple Updates
2024-05-15 17:27:51
  • Multiple Updates
2024-04-11 09:27:51
  • Multiple Updates
2024-03-21 09:27:54
  • Multiple Updates
2024-02-29 09:27:46
  • Multiple Updates
2024-01-25 13:39:38
  • Multiple Updates
2023-11-07 21:27:46
  • Multiple Updates
2023-10-13 21:27:34
  • Multiple Updates
2023-10-13 00:27:26
  • Multiple Updates
2023-10-10 17:27:21
  • Multiple Updates
2023-10-10 00:27:19
  • First insertion