Lucene search

K
cve[email protected]CVE-2023-25184
HistoryMay 10, 2023 - 6:15 a.m.

CVE-2023-25184

2023-05-1006:15:13
CWE-521
web.nvd.nist.gov
17
cve
weak credentials
seiko solutions
skybridge
skyspider
remote attack
unauthenticated access
webui
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Use of weak credentials exists in Seiko Solutions SkyBridge and SkySpider series, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product. Affected products and versions are as follows: SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier, and SkySpider MB-R210 firmware Ver. 1.01.00 and earlier.

Affected configurations

NVD
Node
seiko-solskybridge_basic_mb-a130_firmwareRange1.4.1
AND
seiko-solskybridge_basic_mb-a130Match-
Node
seiko-solskybridge_mb-a200_firmwareRange01.00.05
AND
seiko-solskybridge_mb-a200Match-
Node
seiko-solskyspider_mb-r210_firmwareRange1.01.00
AND
seiko-solskyspider_mb-r210Match-

CNA Affected

[
  {
    "vendor": "Seiko Solutions Inc.",
    "product": "SkyBridge MB-A200, SkyBridge BASIC MB-A130, and SkySpider MB-R210",
    "versions": [
      {
        "version": "SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier, and SkySpider MB-R210 firmware Ver. 1.01.00 and earlier",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Related for CVE-2023-25184