An attacker with local access to machine where MicroSCADA X SYS600 is installed, could enable the session logging supporting the product and try to exploit a session hijacking of an already established session. By default, the session logging level is not enabled and only users with administrator rights can enable it.
History

Wed, 28 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Hitachienergy
Hitachienergy microscada X Sys600
CPEs cpe:2.3:a:hitachienergy:microscada_x_sys600:*:*:*:*:*:*:*:*
Vendors & Products Hitachienergy
Hitachienergy microscada X Sys600

Tue, 27 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Hitachi
Hitachi microscada X Sys600
CPEs cpe:2.3:a:hitachi:microscada_x_sys600:*:*:*:*:*:*:*:*
Vendors & Products Hitachi
Hitachi microscada X Sys600
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
Description An attacker with local access to machine where MicroSCADA X SYS600 is installed, could enable the session logging supporting the product and try to exploit a session hijacking of an already established session. By default, the session logging level is not enabled and only users with administrator rights can enable it.
Weaknesses CWE-294
References
Metrics cvssV3_1

{'score': 8.2, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Hitachi Energy

Published: 2024-08-27T12:47:21.577Z

Updated: 2024-08-27T17:52:18.269Z

Reserved: 2024-04-19T12:47:07.829Z

Link: CVE-2024-3982

cve-icon Vulnrichment

Updated: 2024-08-27T17:52:12.592Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T13:15:05.557

Modified: 2024-08-28T16:30:50.080

Link: CVE-2024-3982

cve-icon Redhat

No data.