CVE-2023-2072

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Jul 11, 2023
Updated: Jul 18, 2023
CWE ID 125

Summary

CVE-2023-2072 is a stored cross-site scripting (XSS) vulnerability affecting the Rockwell Automation PowerMonitor 1000. This issue resides in the product's web page and does not necessitate privileged access. An attacker can exploit this flaw by injecting malicious code into the vulnerable pages, posing a risk for remote code execution. Successful exploitation could lead to the complete compromise of the product's confidentiality, integrity, and availability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-2072 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions