Lucene search

K
cvelistKrcertCVELIST:CVE-2023-40252
HistoryAug 17, 2023 - 6:41 a.m.

CVE-2023-40252

2023-08-1706:41:53
CWE-94
krcert
www.cve.org
7
cve-2023-40252
improper control of generation of code
genians nac
genian ztna
replace trusted executable

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

52.1%

Improper Control of Generation of Code (‘Code Injection’) vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Replace Trusted Executable.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V4.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V4.0.156",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V4.0.155",
        "status": "affected",
        "version": "V4.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.42 (Revision 117461)",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.42 (Revision 117460)",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC Suite V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.55",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.54",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian ZTNA",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V6.0.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V6.0.15",
        "status": "affected",
        "version": "V6.0.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

52.1%

Related for CVELIST:CVE-2023-40252