ID

VAR-202301-0605


CVE

CVE-2022-38773


TITLE

Vulnerabilities in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2023-001811

DESCRIPTION

Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary code. Multiple Siemens products contain unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. SIMATIC drive controllers are designed for the automation of production machines, combining the functions of SIMATIC S7-1500 CPU and SINAMICS S120 drive control. SIMATIC S7-1500 CPU products are designed for discrete and continuous control in industrial environments such as global manufacturing, food and beverage, and chemical industry. SIMATIC S7-1500 MFP CPU provides the functions of standard S7-1500 CPU, and can run C/C++ codes in CPU runtime to execute functions/algorithms realized in C/C++. The SIMATIC S7-1500 ODK CPU provides the functionality of a standard S7-1500 CPU, but also offers the possibility to run C/C++ code while the CPU is running, to execute own functions/algorithms implemented in C/C++. SIPLUS extreme products are designed for reliable operation under extreme conditions, based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices

Trust: 2.16

sources: NVD: CVE-2022-38773 // JVNDB: JVNDB-2023-001811 // CNVD: CNVD-2023-02703

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-02703

AFFECTED PRODUCTS

vendor:siemensmodel:siplus s7-1500 cpu pn/dpscope:eqversion:1516-3

Trust: 3.6

vendor:siemensmodel:siplus s7-1500 cpu pnscope:eqversion:1511-1

Trust: 3.0

vendor:siemensmodel:siplus s7-1500 cpu pnscope:eqversion:1513-1

Trust: 3.0

vendor:siemensmodel:siplus s7-1500 cpu 1516f-3 pn/dpscope: - version: -

Trust: 1.8

vendor:siemensmodel:siplus s7-1500 cpu 1513f-1 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:siplus s7-1500 cpu 1511f-1 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:siplus et 200sp cpu 1512sp f-1 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu 1515f-2 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu pn/dpscope:eqversion:1516-3

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu 1516f-3 pn/dpscope: - version: -

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu pnscope:eqversion:1513-1

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu 1513f-1 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu pnscope:eqversion:1515-2

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu pnscope:eqversion:1511-1

Trust: 1.8

vendor:siemensmodel:simatic s7-1500 cpu 1511f-1 pnscope: - version: -

Trust: 1.8

vendor:siemensmodel:siplus s7-1500 cpu 1516f-3 pn/dp railscope: - version: -

Trust: 1.2

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:siplus et 200sp cpu 1512sp f-1 pn railscope: - version: -

Trust: 1.2

vendor:siemensmodel:siplus et 200sp cpu 1512sp-1 pn railscope: - version: -

Trust: 1.2

vendor:siemensmodel:siplus s7-1500 cpu pn t1 railscope:eqversion:1511-1

Trust: 1.2

vendor:siemensmodel:siplus s7-1500 cpu pn tx railscope:eqversion:1511-1

Trust: 1.2

vendor:siemensmodel:siplus et 200sp cpu 1510sp-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:siplus et 200sp cpu 1510sp-1 pn railscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1512c-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1512sp f-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1512sp-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1510sp f-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1510sp-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1511c-1 pnscope: - version: -

Trust: 1.2

vendor:siemensmodel:simatic s7-1500 cpu 1512sp f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1518-4 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516tf-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511c-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1516-3 pn\/dp railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1517h-3 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513pro-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic drive controller cpu 1507d tfscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1511-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1516-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1512sp-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1518-4 pn\/dp mfpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517f-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517h-3 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517tf-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pn\/dp mfpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518hf-4 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1515r-2 pn tx railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1511-1 pn tx railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513r-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1516f-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1516f-3 pn\/dp railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518f-4 pn\/dp mfpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu s7-1518-4 pn\/dp odkscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516pro-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1510sp f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1510sp-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pn t2 railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515f-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511t-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516pro f-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1513-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pn railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511tf-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1511f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1512c-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515t-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1510sp-1 pn railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517t-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1516-3 pn\/dp tx railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu s7-1518f-4 pn\/dp odkscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515tf-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515r-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4f pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1510sp f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513pro f-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1510sp f-1 pn railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1510sp-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518tf-4 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516t-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1512sp-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1518f-4 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1512sp f-1 pn railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1515r-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1513f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic drive controller cpu 1504d tfscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1511-1 pn t1 railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516f-3 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1512sp-1 pn railscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:siplus et 200sp cpu 1512sp f-1 pnscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518t-4 pn\/dpscope:eqversion: -

Trust: 1.0

vendor:シーメンスmodel:simatic s7-1500 cpu 1510sp-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic drive controller cpu 1507d tfscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1511t-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1510sp f-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1512c-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1511tf-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1511c-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1511f-1 pnscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic drive controller cpu 1504d tfscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic s7-1500 cpu 1511-1 pnscope: - version: -

Trust: 0.8

vendor:siemensmodel:siplus s7-1500 cpu 1517h-3 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu pn/dpscope:eqversion:1518-4

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu pn/dp mfpscope:eqversion:1518-4

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu 1518f-4 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pn railscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu 1515f-2 pn t2 railscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu 1515r-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu 1515r-2 pn tx railscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu pn/dp railscope:eqversion:1516-3

Trust: 0.6

vendor:siemensmodel:siplus s7-1500 cpu pn/dp tx railscope:eqversion:1516-3

Trust: 0.6

vendor:siemensmodel:siplus et 200sp cpu 1512sp-1 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1518-4f pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1518f-4 pn/dp mfpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1518hf-4 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1518t-4 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1518tf-4 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu s7-1518-4 pn/dp odkscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu s7-1518f-4 pn/dp odkscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 et 200pro: cpu 1513pro f-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 et 200pro: cpu 1513pro-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 et 200pro: cpu 1516pro f-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 et 200pro: cpu 1516pro-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus et 200sp cpu 1510sp f-1 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:siplus et 200sp cpu 1510sp f-1 pn railscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1516tf-3 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu pn/dpscope:eqversion:1517-3

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1517f-3 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1517h-3 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1517t-3 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1517tf-3 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu pn/dpscope:eqversion:1518-4

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu pn/dp mfpscope:eqversion:1518-4

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1515r-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1515t-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1515tf-2 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1516t-3 pn/dpscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1513r-1 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic drive controller cpu 1504d tfscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic drive controller cpu 1507d tfscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1511t-1 pnscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic s7-1500 cpu 1511tf-1 pnscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-02703 // JVNDB: JVNDB-2023-001811 // NVD: CVE-2022-38773

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-38773
value: MEDIUM

Trust: 1.8

productcert@siemens.com: CVE-2022-38773
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2023-02703
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202301-655
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-02703
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

productcert@siemens.com:
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-38773
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-02703 // JVNDB: JVNDB-2023-001811 // NVD: CVE-2022-38773 // NVD: CVE-2022-38773 // CNNVD: CNNVD-202301-655

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-001811 // NVD: CVE-2022-38773

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202301-655

CONFIGURATIONS

sources: NVD: CVE-2022-38773

PATCH

title:SSA-482757url:https://cert-portal.siemens.com/productcert/pdf/ssa-482757.pdf

Trust: 0.8

title:Patch for Siemens S7-1500 CPU devices have unknown vulnerabilitiesurl:https://www.cnvd.org.cn/patchinfo/show/397271

Trust: 0.6

title:Siemens SIMATIC S7-1500 Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=221641

Trust: 0.6

sources: CNVD: CNVD-2023-02703 // JVNDB: JVNDB-2023-001811 // CNNVD: CNNVD-202301-655

EXTERNAL IDS

db:NVDid:CVE-2022-38773

Trust: 3.8

db:SIEMENSid:SSA-482757

Trust: 2.2

db:ICS CERTid:ICSA-23-012-08

Trust: 0.8

db:JVNid:JVNVU90782730

Trust: 0.8

db:JVNDBid:JVNDB-2023-001811

Trust: 0.8

db:CNVDid:CNVD-2023-02703

Trust: 0.6

db:AUSCERTid:ESB-2023.0216

Trust: 0.6

db:CNNVDid:CNNVD-202301-655

Trust: 0.6

sources: CNVD: CNVD-2023-02703 // JVNDB: JVNDB-2023-001811 // NVD: CVE-2022-38773 // CNNVD: CNNVD-202301-655

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-482757.pdf

Trust: 1.6

url:https://jvn.jp/vu/jvnvu90782730/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-38773

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-012-08

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-482757.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0216

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-38773/

Trust: 0.6

sources: CNVD: CNVD-2023-02703 // JVNDB: JVNDB-2023-001811 // NVD: CVE-2022-38773 // CNNVD: CNNVD-202301-655

SOURCES

db:CNVDid:CNVD-2023-02703
db:JVNDBid:JVNDB-2023-001811
db:NVDid:CVE-2022-38773
db:CNNVDid:CNNVD-202301-655

LAST UPDATE DATE

2023-12-18T11:52:49.406000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-02703date:2023-01-13T00:00:00
db:JVNDBid:JVNDB-2023-001811date:2023-05-16T04:57:00
db:NVDid:CVE-2022-38773date:2023-01-13T20:33:20.213
db:CNNVDid:CNNVD-202301-655date:2023-01-16T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-02703date:2023-01-13T00:00:00
db:JVNDBid:JVNDB-2023-001811date:2023-05-16T00:00:00
db:NVDid:CVE-2022-38773date:2023-01-10T12:15:23.103
db:CNNVDid:CNNVD-202301-655date:2023-01-10T00:00:00