Lucene search

K
cvelistTwcertCVELIST:CVE-2023-48383
HistoryJan 15, 2024 - 2:37 a.m.

CVE-2023-48383 NetVision Information airPASS - Path Traversal

2024-01-1502:37:58
CWE-22
twcert
www.cve.org
3
netvision
airpass
path traversal
cve-2023-48383
authentication bypass
remote attacker
system files

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.2%

NetVision

Information

airPASS has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "airPASS",
    "vendor": "NetVision Information",
    "versions": [
      {
        "status": "affected",
        "version": "v2.9.0.200703"
      },
      {
        "status": "unaffected",
        "version": "v2.9.0.231006"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

45.2%

Related for CVELIST:CVE-2023-48383