Lucene search

K
cve[email protected]CVE-2023-39454
HistoryAug 18, 2023 - 10:15 a.m.

CVE-2023-39454

2023-08-1810:15:12
CWE-120
web.nvd.nist.gov
19
cve-2023-39454
buffer overflow
wrc-x1800gs-b
wrc-x1800gsa-b
wrc-x1800gsh-b
nvd
security vulnerability
arbitrary code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Buffer overflow vulnerability in WRC-X1800GS-B v1.13 and earlier, WRC-X1800GSA-B v1.13 and earlier, and WRC-X1800GSH-B v1.13 and earlier allows an unauthenticated attacker to execute arbitrary code.

Affected configurations

Vulners
NVD
Node
elecomwrc-x1800gs-bMatch1.13
OR
elecomwrc-x1800gsa-bMatch1.13
OR
elecomwrc-x1800gsh-bMatch1.13
VendorProductVersionCPE
elecomwrc\-x1800gs\-b1.13cpe:2.3:h:elecom:wrc\-x1800gs\-b:1.13:*:*:*:*:*:*:*
elecomwrc\-x1800gsa\-b1.13cpe:2.3:h:elecom:wrc\-x1800gsa\-b:1.13:*:*:*:*:*:*:*
elecomwrc\-x1800gsh\-b1.13cpe:2.3:h:elecom:wrc\-x1800gsh\-b:1.13:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X1800GS-B",
    "versions": [
      {
        "version": "v1.13 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X1800GSA-B",
    "versions": [
      {
        "version": "v1.13 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X1800GSH-B",
    "versions": [
      {
        "version": "v1.13 and earlier",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Related for CVE-2023-39454