Lucene search

K
nvd[email protected]NVD:CVE-2023-1752
HistoryApr 04, 2023 - 5:15 p.m.

CVE-2023-1752

2023-04-0417:15:07
CWE-287
web.nvd.nist.gov
1
cve-2023-1752
nexx smart home
device registration
security vulnerability
mac address

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

21.0%

The listed versions of Nexx Smart Home devices could allow any user to register an already registered alarm or associated device with only the device’s MAC address.

Affected configurations

Nvd
Node
getnexxnxal-100_firmwareRangenxal100v-p1-9-1
AND
getnexxnxal-100Match-
Node
getnexxnxg-100b_firmwareRangenxg100bv-p3-4-1
AND
getnexxnxg-100bMatch-
Node
getnexxnxpg-100w_firmwareRangenxpg100cv4-0-0
AND
getnexxnxpg-100wMatch-
Node
getnexxnxg-200_firmwareRangenxg200v-p3-4-1
AND
getnexxnxg-200Match-
VendorProductVersionCPE
getnexxnxal-100_firmware*cpe:2.3:o:getnexx:nxal-100_firmware:*:*:*:*:*:*:*:*
getnexxnxal-100-cpe:2.3:h:getnexx:nxal-100:-:*:*:*:*:*:*:*
getnexxnxg-100b_firmware*cpe:2.3:o:getnexx:nxg-100b_firmware:*:*:*:*:*:*:*:*
getnexxnxg-100b-cpe:2.3:h:getnexx:nxg-100b:-:*:*:*:*:*:*:*
getnexxnxpg-100w_firmware*cpe:2.3:o:getnexx:nxpg-100w_firmware:*:*:*:*:*:*:*:*
getnexxnxpg-100w-cpe:2.3:h:getnexx:nxpg-100w:-:*:*:*:*:*:*:*
getnexxnxg-200_firmware*cpe:2.3:o:getnexx:nxg-200_firmware:*:*:*:*:*:*:*:*
getnexxnxg-200-cpe:2.3:h:getnexx:nxg-200:-:*:*:*:*:*:*:*

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

21.0%

Related for NVD:CVE-2023-1752