Lucene search

K
nvd[email protected]NVD:CVE-2023-35140
HistoryNov 07, 2023 - 5:15 a.m.

CVE-2023-35140

2023-11-0705:15:12
CWE-269
web.nvd.nist.gov
zyxel
gs1900-24ep
privilege management
vulnerability
firmware
system settings
authenticated user

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware versionΒ V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device.

Affected configurations

NVD
Node
zyxelgs1900-48hpv2_firmwareRange≀2.70\(abtq.5\)
AND
zyxelgs1900-48hpv2Match-
Node
zyxelgs1900-48_firmwareRange≀2.70\(aahn.5\)
AND
zyxelgs1900-48Match-
Node
zyxelgs1900-24hpv2_firmwareRange≀2.70\(abtp.5\)
AND
zyxelgs1900-24hpv2Match-
Node
zyxelgs1900-24ep_firmwareRange≀2.70\(abto.5\)
AND
zyxelgs1900-24epMatch-
Node
zyxelgs1900-24e_firmwareRange≀2.70\(aahk.5\)
AND
zyxelgs1900-24eMatch-
Node
zyxelgs1900-24_firmwareRange≀2.70\(aahl.5\)
AND
zyxelgs1900-24Match-
Node
zyxelgs1900-16_firmwareRange≀2.70\(aahj.5\)
AND
zyxelgs1900-16Match-
Node
zyxelgs1900-10hp_firmwareRange≀2.70\(aazi.5\)
AND
zyxelgs1900-10hpMatch-
Node
zyxelgs1900-8hp_firmwareRange≀2.70\(aahi.5\)
AND
zyxelgs1900-8hpMatch-
Node
zyxelgs1900-8_firmwareRange≀2.70\(aahh.5\)
AND
zyxelgs1900-8Match-

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2023-35140