Lucene search

K
cvelistXICVELIST:CVE-2023-41030
HistorySep 18, 2023 - 6:22 p.m.

CVE-2023-41030 Juplink RX4-1500 Hard-coded Credential Vulnerability

2023-09-1818:22:08
CWE-259
XI
www.cve.org
3
cve-2023-41030
juplink rx4-1500
hard-coded credentials
unauthenticated attackers
web interface
telnet service

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

54.8%

Hard-coded credentials inΒ Juplink RX4-1500 versions V1.0.2 through V1.0.5Β allow unauthenticated attackers to log in to the web interface or telnet service as the β€˜user’ user.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "RX4-1500",
    "vendor": "Juplink",
    "versions": [
      {
        "lessThanOrEqual": "V1.0.5",
        "status": "affected",
        "version": "V1.0.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

54.8%

Related for CVELIST:CVE-2023-41030