Check Point Advisories

Contec CONPROSYS HMI System Cross-Site Scripting (CVE-2023-28651)

Check Point Reference: CPAI-2023-0512
Date Published: 9 Jul 2023
Severity: Medium
Last Updated: Sunday 09 July, 2023
Source:
Industry Reference:CVE-2023-28651
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Contec CONPROSYS HMI System prior to 3.5.3
Vulnerability Description A cross-site scripting vulnerability exists in Contec CONPROSYS HMI System. Successful exploitation of this vulnerability would allow remote attackers to inject arbitrary web script into the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Contec CONPROSYS HMI System Cross-Site Scripting (CVE-2023-28651) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Contec CONPROSYS HMI System Cross-Site Scripting (CVE-2023-28651)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK