Lucene search

K
cvelistTwcertCVELIST:CVE-2023-35850
HistorySep 18, 2023 - 2:30 a.m.

CVE-2023-35850 SUNNET WMPro - Command Injection

2023-09-1802:30:35
CWE-78
twcert
www.cve.org
sunnet
wmpro
command injection
remote attacker
administrator privilege
arbitrary system commands
insufficient filtering.

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

SUNNET WMPro portal’s file management function has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege or a privileged account can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operations or disrupt service.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "WMPro",
    "vendor": "SUNNET",
    "versions": [
      {
        "status": "affected",
        "version": "V5"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%

Related for CVELIST:CVE-2023-35850