The H2-DM1E PLC's authentication protocol appears to utilize either a custom encoding scheme or a challenge-response protocol. However, there's an observed anomaly in the H2-DM1E PLC's protocol execution, namely its acceptance of multiple distinct packets as valid authentication responses. This behavior deviates from standard security practices where a single, specific response or encoding pattern is expected for successful authentication.
History

Fri, 13 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Automationdirect
Automationdirect h2-dm1e Firmware
CPEs cpe:2.3:o:automationdirect:h2-dm1e_firmware:*:*:*:*:*:*:*:*
Vendors & Products Automationdirect
Automationdirect h2-dm1e Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description The H2-DM1E PLC's authentication protocol appears to utilize either a custom encoding scheme or a challenge-response protocol. However, there's an observed anomaly in the H2-DM1E PLC's protocol execution, namely its acceptance of multiple distinct packets as valid authentication responses. This behavior deviates from standard security practices where a single, specific response or encoding pattern is expected for successful authentication.
Title AutomationDirect DirectLogic H2-DM1E Session Fixation
Weaknesses CWE-384
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2024-09-13T16:36:08.941Z

Updated: 2024-09-13T17:41:54.617Z

Reserved: 2024-09-05T16:57:26.873Z

Link: CVE-2024-45368

cve-icon Vulnrichment

Updated: 2024-09-13T17:41:49.737Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-13T17:15:12.800

Modified: 2024-09-14T11:47:14.677

Link: CVE-2024-45368

cve-icon Redhat

No data.