Lucene search

K
cvelistNECCVELIST:CVE-2023-3330
HistoryJun 28, 2023 - 1:13 a.m.

CVE-2023-3330

2023-06-2801:13:03
CWE-22
NEC
www.cve.org
nec corporation
aterm
path traversal

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allowsย a attackerย toย obtain specific files in the product.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "Aterm WG2600HP2",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2600HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2200HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2200HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1800HP2",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1800HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1400HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG600HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG300HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WF300HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR9500N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR9300N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8750N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8700N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8600N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8370N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8175N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8170N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  }
]

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.4%

Related for CVELIST:CVE-2023-3330