Lucene search

K
cvelistIcscertCVELIST:CVE-2023-1750
HistoryApr 04, 2023 - 4:52 p.m.

CVE-2023-1750 CVE-2023-1750

2023-04-0416:52:59
icscert
www.cve.org
3
nexx smart home
access control
device history
device settings
device information

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

27.6%

The listed versions of Nexx Smart Home devices lack proper access control when executing actions. An attacker with a valid NexxHome deviceId could retrieve device history, set device settings, and retrieve device information.

CNA Affected

[
  {
    "vendor": "Nexx",
    "product": "Smart Alarm NXAL-100",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxal100v-p1-9-1",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Nexx",
    "product": "Smart Plug NXPG-100W",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxpg100cv4-0-0",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Nexx",
    "product": "Garage Door Controller NXG-100B, NXG-200",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThanOrEqual": "nxg200v-p3-4-1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

27.6%

Related for CVELIST:CVE-2023-1750