Viessmann Climate Solutions SE Vitogate 300

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 9.3
  • ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Viessmann Climate Solutions SE
  • Equipment: Vitogate 300
  • Vulnerabilities: Use of Hard-coded Credentials, Forced Browsing, Command Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to achieve remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Viessmann Climate Solutions SE Vitogate 300, a solution to connecting boilers and heat pumps to a building management system, are affected:

  • Viessmann Vitogate 300: Versions 2.1.3.0 and prior

3.2 Vulnerability Overview

3.2.1 Use of Hard-coded Credentials CWE-798

In Viessmann Vitogate 300 versions 2.1.3.0 and prior there is a vulnerability that affects the function isValidUser of the file /cgi-bin/vitogate.cgi of the component Web Management Interface. The manipulation leads to use of hard-coded password.

CVE-2023-5222 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

A CVSS v4 score has also been calculated for CVE-2023-5222. A base score of 9.3 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N).

3.2.2 This article has been indexed from All CISA Advisories

Read the original article:

Viessmann Climate Solutions SE Vitogate 300