Lucene search

K
cve[email protected]CVE-2023-41030
HistorySep 18, 2023 - 7:15 p.m.

CVE-2023-41030

2023-09-1819:15:43
CWE-798
CWE-259
web.nvd.nist.gov
13
cve-2023-41030
juplink rx4-1500
hard-coded credentials
unauthenticated access
nvd

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.2%

Hard-coded credentials inΒ Juplink RX4-1500 versions V1.0.2 through V1.0.5Β allow unauthenticated attackers to log in to the web interface or telnet service as the β€˜user’ user.

Affected configurations

NVD
Node
juplinkrx4-1500Match-
AND
juplinkrx4-1500_firmwareRange1.0.2–1.0.5

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "RX4-1500",
    "vendor": "Juplink",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.5",
        "status": "affected",
        "version": "V1.0.2",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.2%

Related for CVE-2023-41030