Executive Summary

Informations
Name CVE-2024-3468 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-06-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

There is a vulnerability in AVEVA PI Web API that could allow malicious code to execute on the PI Web API environment under the privileges of an interactive user that was socially engineered to use API XML import functionality with content supplied by an attacker.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3468

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

Sources (Detail)

https://www.cisa.gov/news-events/ics-advisories/icsa-24-163-02
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-06-14 05:27:26
  • Multiple Updates
2024-06-13 00:27:23
  • First insertion