CVE-2023-29444

An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 Third Party Advisory US Government Resource
https://www.ptc.com/en/support/article/cs399528 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*

History

19 Jan 2024, 17:36

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.3
First Time Ptc kepware Kepserverex
Ptc thingworx Kepware Server
Ptc thingworx Industrial Connectivity
Ptc
References () https://www.ptc.com/en/support/article/cs399528 - () https://www.ptc.com/en/support/article/cs399528 - Vendor Advisory
References () https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 - () https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03 - Third Party Advisory, US Government Resource
CWE CWE-427
CPE cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*

10 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 17:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-29444

Mitre link : CVE-2023-29444

CVE.ORG link : CVE-2023-29444


JSON object : View

Products Affected

ptc

  • thingworx_industrial_connectivity
  • thingworx_kepware_server
  • kepware_kepserverex
CWE
CWE-427

Uncontrolled Search Path Element