ID

VAR-202312-0757


CVE

CVE-2023-5769


TITLE

plural  Hitachi Energy  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2023-019661

DESCRIPTION

A vulnerability exists in the webserver that affects the RTU500 series product versions listed below. A malicious actor could perform cross-site scripting on the webserver due to user input being improperly sanitized. rtu520 firmware, rtu530 firmware, rtu540 firmware etc. Hitachi Energy A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. RTU500 is a series of industrial control components of Hitachi, Japan, mainly used in industrial control systems

Trust: 2.16

sources: NVD: CVE-2023-5769 // JVNDB: JVNDB-2023-019661 // CNVD: CNVD-2025-02739

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-02739

AFFECTED PRODUCTS

vendor:hitachienergymodel:rtu520scope:gteversion:12.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:12.7.6

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:12.0.14

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:12.2.11

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:12.2.11

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:13.4.3

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:12.0.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:12.7.6

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:12.7.6

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:13.2.6

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:12.4.11

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:13.4.3

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:12.0.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:13.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:13.4.3

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:13.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:13.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:12.7.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:13.2.6

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:12.6.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:13.2.6

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:12.6.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:12.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:13.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:12.7.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:12.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:12.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:12.2.11

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:12.7.6

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:12.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:13.4.3

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:12.0.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:12.6.9

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:12.0.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:13.2.6

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:12.0.14

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:12.6.9

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:12.6.9

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:13.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:12.7.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:12.7.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:13.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:12.0.14

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:12.4.11

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:13.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:12.0.14

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:gteversion:12.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu560scope:lteversion:12.6.9

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:lteversion:12.4.11

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:gteversion:12.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:12.6.1

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:13.2.1

Trust: 1.0

vendor:hitachienergymodel:rtu540scope:lteversion:12.4.11

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:gteversion:12.4.1

Trust: 1.0

vendor:hitachienergymodel:rtu530scope:lteversion:12.2.11

Trust: 1.0

vendor:hitachienergymodel:rtu520scope:gteversion:12.6.1

Trust: 1.0

vendor:hitachi energymodel:rtu520scope: - version: -

Trust: 0.8

vendor:hitachi energymodel:rtu560scope: - version: -

Trust: 0.8

vendor:hitachi energymodel:rtu530scope: - version: -

Trust: 0.8

vendor:hitachi energymodel:rtu540scope: - version: -

Trust: 0.8

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:12.2.1,<=12.2.11

Trust: 0.6

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:12.4.1,<=12.4.11

Trust: 0.6

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:12.6.1,<=12.6.9

Trust: 0.6

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:12.7.1,<=12.7.6

Trust: 0.6

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:13.2.1,<=13.2.6

Trust: 0.6

vendor:hitachimodel:energy rtu500 series cmuscope:gteversion:13.4.1,<=13.4.3

Trust: 0.6

sources: CNVD: CNVD-2025-02739 // JVNDB: JVNDB-2023-019661 // NVD: CVE-2023-5769

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-5769
value: MEDIUM

Trust: 1.0

cybersecurity@hitachienergy.com: CVE-2023-5769
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-5769
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2025-02739
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2025-02739
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-5769
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

cybersecurity@hitachienergy.com: CVE-2023-5769
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2023-5769
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-02739 // JVNDB: JVNDB-2023-019661 // NVD: CVE-2023-5769 // NVD: CVE-2023-5769

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-019661 // NVD: CVE-2023-5769

PATCH

title:Patch for Hitachi Energy RTU500 series CMU Firmware Cross-site Scripting Vulnerability (CNVD-2025-02739)url:https://www.cnvd.org.cn/patchInfo/show/654821

Trust: 0.6

sources: CNVD: CNVD-2025-02739

EXTERNAL IDS

db:NVDid:CVE-2023-5769

Trust: 3.2

db:JVNDBid:JVNDB-2023-019661

Trust: 0.8

db:CNVDid:CNVD-2025-02739

Trust: 0.6

sources: CNVD: CNVD-2025-02739 // JVNDB: JVNDB-2023-019661 // NVD: CVE-2023-5769

REFERENCES

url:https://publisher.hitachienergy.com/preview?documentid=8dbd000176&languagecode=en&preview=true

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2023-5769

Trust: 0.8

sources: CNVD: CNVD-2025-02739 // JVNDB: JVNDB-2023-019661 // NVD: CVE-2023-5769

SOURCES

db:CNVDid:CNVD-2025-02739
db:JVNDBid:JVNDB-2023-019661
db:NVDid:CVE-2023-5769

LAST UPDATE DATE

2025-02-14T23:17:08.041000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-02739date:2025-02-12T00:00:00
db:JVNDBid:JVNDB-2023-019661date:2024-01-15T02:44:00
db:NVDid:CVE-2023-5769date:2023-12-18T19:03:54.960

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-02739date:2025-02-13T00:00:00
db:JVNDBid:JVNDB-2023-019661date:2024-01-15T00:00:00
db:NVDid:CVE-2023-5769date:2023-12-14T17:15:09.920