Lucene search

K
cvelistJpcertCVELIST:CVE-2023-23901
HistoryMay 10, 2023 - 12:00 a.m.

CVE-2023-23901

2023-05-1000:00:00
jpcert
www.cve.org
cve-2023-23901
certificate chain trust
remote attacker
eavesdropping
webui alteration

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

Improper following of a certificate’s chain of trust exists in SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier, which may allow a remote unauthenticated attacker to eavesdrop on or alter the communication sent to the WebUI of the product.

CNA Affected

[
  {
    "vendor": "Seiko Solutions Inc.",
    "product": "SkyBridge MB-A200 and SkyBridge BASIC MB-A130",
    "versions": [
      {
        "version": "SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier",
        "status": "affected"
      }
    ]
  }
]

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

Related for CVELIST:CVE-2023-23901