Lucene search

K
cve[email protected]CVE-2023-40145
HistoryOct 19, 2023 - 8:15 p.m.

CVE-2023-40145

2023-10-1920:15:09
CWE-78
web.nvd.nist.gov
19
weintek
cmt3000
hmi
web
cgi
arbitrary command execution
cve-2023-40145
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

In Weintek’s cMT3000 HMI Web CGI device, an anonymous attacker can execute arbitrary commands after login to the device.

Affected configurations

NVD
Node
weintekcmt-fhd_firmwareRange<20210212
AND
weintekcmt-fhdMatch-
Node
weintekcmt-hdm_firmwareRange<20210206
AND
weintekcmt-hdmMatch-
Node
weintekcmt3071_firmwareRange<20210220
AND
weintekcmt3071Match-
Node
weintekcmt3072_firmwareRange<20210220
AND
weintekcmt3072Match-
Node
weintekcmt3090_firmwareRange<20210220
AND
weintekcmt3090Match-
Node
weintekcmt3103_firmwareRange<20210220
AND
weintekcmt3103Match-
Node
weintekcmt3151_firmwareRange<20210220
AND
weintekcmt3151Match-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "cMT-FHD",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210210 ",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT-HDM",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210204 ",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT3071",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210218",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT3072",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210218",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT3103",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210218",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT3090",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210218",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "cMT3151",
    "vendor": "Weintek",
    "versions": [
      {
        "lessThanOrEqual": "20210218",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Related for CVE-2023-40145