Lucene search

K
cve[email protected]CVE-2023-2766
HistoryMay 17, 2023 - 5:15 p.m.

CVE-2023-2766

2023-05-1717:15:17
CWE-552
web.nvd.nist.gov
15
cve-2023-2766
weaver oa 9.5
vulnerability
remote attack
file access
directory access
security issue
nvd
vdb-229271

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.079 Low

EPSS

Percentile

94.3%

A vulnerability was found in Weaver OA 9.5 and classified as problematic. This issue affects some unknown processing of the file /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini. The manipulation leads to files or directories accessible. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229271. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Vulners
NVD
Node
weavereteams_oaMatch9.5
VendorProductVersionCPE
weavereteams_oa9.5cpe:2.3:a:weaver:eteams_oa:9.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Weaver",
    "product": "OA",
    "versions": [
      {
        "version": "9.5",
        "status": "affected"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.079 Low

EPSS

Percentile

94.3%

Related for CVE-2023-2766