Lucene search

K
cvelistMitreCVELIST:CVE-2023-42336
HistorySep 16, 2023 - 12:00 a.m.

CVE-2023-42336

2023-09-1600:00:00
mitre
www.cve.org
4
remote execution
sensitive information exposure
/etc/shadow.sample

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.2%

An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote attacker to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.2%

Related for CVELIST:CVE-2023-42336