Lucene search

K
cvelistXICVELIST:CVE-2023-41027
HistorySep 22, 2023 - 4:06 p.m.

CVE-2023-41027 Juplink RX4-1500 Credential Disclosure Vulnerability

2023-09-2216:06:05
CWE-210
XI
www.cve.org
cve-2023-41027
juplink rx4-1500
wifi router
credential disclosure
administrative account
vulnerability
endpoint
firmware version
authenticated attacker
password leak

7.7 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Credential disclosure in the ‘/webs/userpasswd.htm’ endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.4 and V1.0.5 allows an authenticated attacker to leak the password for the administrative account via requests to the vulnerable endpoint.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "RX4-1500",
    "vendor": "Juplink",
    "versions": [
      {
        "status": "affected",
        "version": "V1.0.5"
      },
      {
        "status": "affected",
        "version": "V1.0.4"
      }
    ]
  }
]

7.7 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.4%

Related for CVELIST:CVE-2023-41027