Multiple vulnerabilities in Hitachi Energy eSOMS



Published: 2023-11-10
Risk Medium
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2023-5514
CVE-2023-5515
CVE-2023-5516
CWE-ID CWE-209
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
eSOMS
Client/Desktop applications / Office applications

Vendor ABB

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information Exposure Through an Error Message

EUVDB-ID: #VU82963

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-5514

CWE-ID: CWE-209 - Information Exposure Through an Error Message

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the response messages received from the eSOMS report generation using certain parameter queries with full file path. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

eSOMS: 6.3.13

External links

http://publisher.hitachienergy.com/preview?DocumentId=8DBD000175&languageCode=en&Preview=true
http://www.cisa.gov/news-events/ics-advisories/icsa-23-313-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU82964

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-5515

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the responses for web queries with certain parameters disclose internal path of resources. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

eSOMS: 6.3.13

External links

http://publisher.hitachienergy.com/preview?DocumentId=8DBD000175&languageCode=en&Preview=true
http://www.cisa.gov/news-events/ics-advisories/icsa-23-313-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU82965

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-5516

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to poorly constructed webap requests and URI components with special characters trigger unhandled errors and exceptions. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

eSOMS: 6.3.13

External links

http://publisher.hitachienergy.com/preview?DocumentId=8DBD000175&languageCode=en&Preview=true
http://www.cisa.gov/news-events/ics-advisories/icsa-23-313-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###