CVE-2023-28611

critical

Description

Incorrect authorization in OMICRON StationGuard 1.10 through 2.20 and StationScout 1.30 through 2.20 allows an attacker to bypass intended access restrictions.

References

https://www.omicronenergy.com/fileadmin/user_upload/website/files/product-security/osa-6.txt

https://www.omicronenergy.com/en/support/product-security/

Details

Source: Mitre, NVD

Published: 2023-03-23

Updated: 2023-03-28

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical