Lucene search

K
cvelistABBCVELIST:CVE-2023-0636
HistoryJun 05, 2023 - 3:45 a.m.

CVE-2023-0636 Remote Code Execution via Command Injection

2023-06-0503:45:09
CWE-20
ABB
www.cve.org
remote code execution
command injection
abb ltd.
aspect®-enterprise
nexus series
matrix series
linux
vulnerability
input validation

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.4%

Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG103201S3021",
      "2CQG103202S3021",
      "2CQG103203S3021",
      "2CQG103204S3021"
    ],
    "platforms": [
      "ASPECT®-Enterprise",
      "Linux"
    ],
    "product": "ASPECT®-Enterprise",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.0",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG100102R2021",
      "2CQG100104R2021",
      "2CQG100105R2021",
      "2CQG100106R2021",
      "2CQG100110R2021",
      "2CQG100112R2021",
      "2CQG100103R2021",
      "2CQG100107R2021",
      "2CQG100108R2021",
      "2CQG100109R2021",
      "2CQG100111R2021",
      "2CQG100113R2021"
    ],
    "platforms": [
      "NEXUS Series",
      "Linux"
    ],
    "product": "NEXUS Series",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.0",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG100102R1021",
      "2CQG100103R1021",
      "2CQG100104R1021",
      "2CQG100105R1021",
      "2CQG100106R1021"
    ],
    "platforms": [
      "MATRIX Series",
      "Linux"
    ],
    "product": "MATRIX Series",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.1",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.4%

Related for CVELIST:CVE-2023-0636