Lucene search

K
cvelistNECCVELIST:CVE-2023-3333
HistoryJun 28, 2023 - 1:33 a.m.

CVE-2023-3333

2023-06-2801:33:27
CWE-78
NEC
www.cve.org
nec corporation
aterm routers
os command vulnerability
privilege escalation

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Improper Neutralization of Special Elements used in an OS Command vulnerability in NEC Corporation Aterm WG2600HP2, WG2600HP, WG2200HP, WG1800HP2, WG1800HP, WG1400HP, WG600HP, WG300HP, WF300HP, WR9500N, WR9300N, WR8750N, WR8700N, WR8600N, WR8370N, WR8175N and WR8170N all versions allows a attacker to execute an arbitrary OS command with the root privilege, after obtaining a high privilege exploiting CVE-2023-3330 and CVE-2023-3331 vulnerabilities.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "Aterm WG2600HP2",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2600HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2200HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG2200HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1800HP2",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1800HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG1400HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG600HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WG300HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WF300HP",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR9500N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR9300N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8750N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8700N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8600N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8370N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8175N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Aterm WR8170N",
    "vendor": "NEC Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  }
]

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.6%

Related for CVELIST:CVE-2023-3333