Lucene search

K
cve[email protected]CVE-2023-34217
HistoryAug 17, 2023 - 7:15 a.m.

CVE-2023-34217

2023-08-1707:15:43
CWE-22
web.nvd.nist.gov
14
cve-2023-34217
tn-4900
tn-5900
firmware
command injection
vulnerability
nvd

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-delete function, which could potentially allow malicious users to delete arbitrary files.

Affected configurations

NVD
Node
moxatn-5900_firmwareRange3.3
AND
moxatn-5900Match-
Node
moxatn-4900_firmwareRange1.2.4
AND
moxatn-4900Match-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "TN-5900 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "3.3",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "TN-4900 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "1.2.4",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EDR-G902 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "5.7.17",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EDR-G903 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "5.7.15",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EDR-G9010 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "2.1",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "NAT-102 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "1.0.3",
        "status": "affected",
        "version": "1.0",
        "versionType": "custom"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Related for CVE-2023-34217