Lucene search

K
cve[email protected]CVE-2023-40252
HistoryAug 17, 2023 - 7:15 a.m.

CVE-2023-40252

2023-08-1707:15:43
CWE-94
web.nvd.nist.gov
12
cve
2023
40252
vulnerability
genians genian
nac v4.0
nac v5.0
nac suite v5.0
ztna
code injection
replace trusted executable
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Improper Control of Generation of Code (‘Code Injection’) vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Replace Trusted Executable.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.

Affected configurations

NVD
Node
geniansgenian_nacRange4.0.04.0.156-
OR
geniansgenian_nacRange5.0.05.0.55-
OR
geniansgenian_nacMatch5.0.42-lts
OR
geniansgenian_nacMatch5.0.42revision_117460lts
OR
geniansgenian_ztnaRange6.0.06.0.16

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V4.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V4.0.156",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V4.0.155",
        "status": "affected",
        "version": "V4.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.42 (Revision 117461)",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.42 (Revision 117460)",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC Suite V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.55",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.54",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian ZTNA",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V6.0.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V6.0.15",
        "status": "affected",
        "version": "V6.0.0",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Related for CVE-2023-40252