CVE-2023-5246

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Oct 23, 2023
Updated: Oct 31, 2023
CWE ID 119

Summary

CVE-2023-5246 is a vulnerability affecting SICK Flexi Soft Gateways with specific part numbers. An unauthenticated attacker can exploit this issue through authentication bypass by capture-replay, potentially leading to significant consequences for gateway availability, integrity, and confidentiality. This vulnerability allows an attacker to bypass authentication mechanisms, granting them unauthorized access to the targeted systems. SICK Flexi Soft Gateways with the following part numbers are known to be affected: 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, and 1099830. It is essential for users to apply the necessary patches or updates to mitigate the risk of this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5246 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions