SUBNET PowerSYSTEM Center versions 2020 U10 and prior are vulnerable to replay attacks which may result in a denial-of-service condition or a loss of data integrity.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2023-06-19T20:11:05.873Z

Updated: 2023-06-19T20:11:05.873Z

Reserved: 2023-05-25T16:04:56.578Z


Link: CVE-2023-29158

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-19T21:15:42.033

Modified: 2023-06-29T20:14:11.297


Link: CVE-2023-29158

JSON object: View

cve-icon Redhat Information

No data.

CWE