Lucene search

K
cveMitreCVE-2023-38829
HistorySep 11, 2023 - 7:15 p.m.

CVE-2023-38829

2023-09-1119:15:42
CWE-77
mitre
web.nvd.nist.gov
25
netis
wf2409e
security issue
remote code execution
diagnostic tools
ping
traceroute
admin interface

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.1%

An issue in NETIS SYSTEMS WF2409E v.3.6.42541 allows a remote attacker to execute arbitrary code via the ping and traceroute functions of the diagnostic tools component in the admin management interface.

Affected configurations

Nvd
Node
netis-systemswf2409e_firmwareMatch3.6.42541
AND
netis-systemswf2409eMatch-
VendorProductVersionCPE
netis-systemswf2409e_firmware3.6.42541cpe:2.3:o:netis-systems:wf2409e_firmware:3.6.42541:*:*:*:*:*:*:*
netis-systemswf2409e-cpe:2.3:h:netis-systems:wf2409e:-:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.1%

Related for CVE-2023-38829