Lucene search

K
cvelistIcscertCVELIST:CVE-2023-1749
HistoryApr 04, 2023 - 4:54 p.m.

CVE-2023-1749 CVE-2023-1749

2023-04-0416:54:46
icscert
www.cve.org
1
nexx smart home
access control
api requests
security vulnerability

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

21.0%

The listed versions of Nexx Smart Home devices lack proper access control when executing actions. An attacker with a valid NexxHome deviceId could send API requests that the affected devices would execute.

CNA Affected

[
  {
    "vendor": "Nexx",
    "product": "Smart Alarm NXAL-100",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxal100v-p1-9-1",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Nexx",
    "product": "Smart Plug NXPG-100W",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxpg100cv4-0-0",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Nexx",
    "product": "Garage Door Controller NXG-100B, NXG-200",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxg200v-p3-4-1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

21.0%

Related for CVELIST:CVE-2023-1749