Lucene search

K
cve[email protected]CVE-2023-24145
HistoryFeb 03, 2023 - 4:15 p.m.

CVE-2023-24145

2023-02-0316:15:12
CWE-77
web.nvd.nist.gov
77
cve-2023-24145
totolink
ca300-poe
v6.2c.884
command injection
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.64 Medium

EPSS

Percentile

97.9%

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the plugin_version parameter in the setUnloadUserData function.

Affected configurations

NVD
Node
totolinkca300-poe_firmwareMatch6.2c.884
AND
totolinkca300-poeMatch-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.64 Medium

EPSS

Percentile

97.9%

Related for CVE-2023-24145