A vulnerability has been identified in SINUMERIK 828D V4 (All versions), SINUMERIK 828D V5 (All versions < V5.24), SINUMERIK 840D sl V4 (All versions), SINUMERIK ONE (All versions < V6.24). Affected devices do not properly enforce access restrictions to scripts that are regularly executed by the system with elevated privileges. This could allow an authenticated local attacker to escalate their privileges in the underlying system.
History

Tue, 10 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Siemens
Siemens sinumerik 828d Firmware
Siemens sinumerik 840d Sl Firmware
Siemens sinumerik One Firmware
CPEs cpe:2.3:o:siemens:sinumerik_828d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:sinumerik_840d_sl_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:sinumerik_one_firmware:*:*:*:*:*:*:*:*
Vendors & Products Siemens
Siemens sinumerik 828d Firmware
Siemens sinumerik 840d Sl Firmware
Siemens sinumerik One Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 09:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been identified in SINUMERIK 828D V4 (All versions), SINUMERIK 828D V5 (All versions < V5.24), SINUMERIK 840D sl V4 (All versions), SINUMERIK ONE (All versions < V6.24). Affected devices do not properly enforce access restrictions to scripts that are regularly executed by the system with elevated privileges. This could allow an authenticated local attacker to escalate their privileges in the underlying system.
Weaknesses CWE-732
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C'}

cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: siemens

Published: 2024-09-10T09:36:46.244Z

Updated: 2024-09-10T15:03:16.367Z

Reserved: 2024-07-17T13:37:58.435Z

Link: CVE-2024-41171

cve-icon Vulnrichment

Updated: 2024-09-10T15:01:14.346Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-10T10:15:12.000

Modified: 2024-09-10T12:09:50.377

Link: CVE-2024-41171

cve-icon Redhat

No data.