Lucene search

K
cve[email protected]CVE-2023-22361
HistoryMay 10, 2023 - 6:15 a.m.

CVE-2023-22361

2023-05-1006:15:10
web.nvd.nist.gov
21
cve-2023-22361
vulnerability
skybridge
mb-a100
mb-a110
firmware
webui
password
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Improper privilege management vulnerability in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier allows a remote authenticated attacker to alter a WebUI password of the product.

Affected configurations

Vulners
NVD
Node
seiko-solskybridge_mb-a100Match4.2.0
VendorProductVersionCPE
seiko\-solskybridge_mb\-a1004.2.0cpe:2.3:h:seiko\-sol:skybridge_mb\-a100:4.2.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Seiko Solutions Inc.",
    "product": "SkyBridge MB-A100/110",
    "versions": [
      {
        "version": "firmware Ver. 4.2.0 and earlier",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Related for CVE-2023-22361