Lucene search

K
cvelistKrcertCVELIST:CVE-2023-40254
HistoryAug 11, 2023 - 6:08 a.m.

CVE-2023-40254

2023-08-1106:08:19
CWE-89
krcert
www.cve.org
cve-2023-40254
genians genian nac
genian ztna
integrity check
malicious software update
security vulnerability

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V4.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V4.0.156",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V4.0.155",
        "status": "affected",
        "version": "V4.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.42 (Revision 117461)",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.42 (Revision 117460)",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian NAC Suite V5.0",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V5.0.55",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V5.0.54",
        "status": "affected",
        "version": "V5.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "affected",
    "product": "Genian ZTNA",
    "vendor": "Genians",
    "versions": [
      {
        "changes": [
          {
            "at": "V6.0.16",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "V6.0.15",
        "status": "affected",
        "version": "V6.0.0",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for CVELIST:CVE-2023-40254