A vulnerability classified as critical has been found in Supcon InPlant SCADA up to 20230901. Affected is an unknown function of the file Project.xml. The manipulation leads to improper authentication. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239796. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-15T14:00:10.223Z

Updated: 2024-08-02T07:44:53.693Z

Reserved: 2023-09-15T06:20:11.996Z

Link: CVE-2023-4985

cve-icon Vulnrichment

Updated: 2024-07-18T14:30:49.512Z

cve-icon NVD

Status : Modified

Published: 2023-09-15T15:15:07.773

Modified: 2024-05-17T02:31:54.817

Link: CVE-2023-4985

cve-icon Redhat

No data.