A vulnerability classified as problematic was found in Supcon InPlant SCADA up to 20230901. Affected by this vulnerability is an unknown functionality of the file Project.xml. The manipulation leads to password hash with insufficient computational effort. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-239797 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-15T14:31:04.464Z

Updated: 2024-08-02T07:44:53.554Z

Reserved: 2023-09-15T06:20:14.025Z

Link: CVE-2023-4986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-15T15:15:08.037

Modified: 2024-05-17T02:31:54.923

Link: CVE-2023-4986

cve-icon Redhat

No data.