Vulnerability Details : CVE-2023-38122
Inductive Automation Ignition OPC UA Quick Client Permissive Cross-domain Policy Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the configuration of the web server. The issue results from the lack of appropriate Content Security Policy headers. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. Was ZDI-CAN-20539.
Vulnerability category: Execute code
Products affected by CVE-2023-38122
Please log in to view affected product information.
Exploit prediction scoring system (EPSS) score for CVE-2023-38122
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 15 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-38122
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
Zero Day Initiative | 2024-05-03 |
CWE ids for CVE-2023-38122
-
The product uses a cross-domain policy file that includes domains that should not be trusted.Assigned by: zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2023-38122
-
https://www.zerodayinitiative.com/advisories/ZDI-23-1013/
ZDI-23-1013 | Zero Day Initiative
-
https://inductiveautomation.com/blog/inductive-automation-participates-in-pwn2own-to-strengthen-ignition-security
Inductive Automation Participates in Pwn2Own to Strengthen Ignition Security | Inductive Automation
Jump to