Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user credentials of the PLC or Operator Interfaces. As a result, an attacker may be able to manipulate and/or suspend the PLC and Operator Interfaces by accessing or hijacking them.
History

Fri, 13 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Idec
Idec windldr
Idec windo\/i-nv4
Weaknesses CWE-312
CPEs cpe:2.3:a:idec:windldr:*:*:*:*:*:*:*:*
cpe:2.3:a:idec:windo\/i-nv4:*:*:*:*:*:*:*:*
Vendors & Products Idec
Idec windldr
Idec windo\/i-nv4
Metrics cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N'}


Wed, 04 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 00:45:00 +0000

Type Values Removed Values Added
Description Cleartext storage of sensitive information vulnerability exists in WindLDR and WindO/I-NV4. If this vulnerability is exploited, an attacker who obtained the product's project file may obtain user credentials of the PLC or Operator Interfaces. As a result, an attacker may be able to manipulate and/or suspend the PLC and Operator Interfaces by accessing or hijacking them.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-09-04T00:34:12.610Z

Updated: 2024-09-04T13:59:04.280Z

Reserved: 2024-08-01T01:18:08.236Z

Link: CVE-2024-41716

cve-icon Vulnrichment

Updated: 2024-09-04T13:59:00.272Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T01:15:11.747

Modified: 2024-09-13T19:53:47.723

Link: CVE-2024-41716

cve-icon Redhat

No data.