Lucene search

K
nvd[email protected]NVD:CVE-2023-40254
HistoryAug 11, 2023 - 7:15 a.m.

CVE-2023-40254

2023-08-1107:15:09
CWE-89
CWE-494
web.nvd.nist.gov
3
genians
genian nac
ztna
integrity check
vulnerability
malicious software update
cve-2023-40254

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

54.7%

Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.

Affected configurations

Nvd
Node
geniansgenian_nacRange4.0.04.0.156-
OR
geniansgenian_nacRange5.0.05.0.55-
OR
geniansgenian_nacMatch5.0.42-lts
OR
geniansgenian_nacMatch5.0.42revision_117460lts
OR
geniansgenian_ztnaRange6.0.06.0.16
VendorProductVersionCPE
geniansgenian_nac*cpe:2.3:a:genians:genian_nac:*:*:*:*:-:*:*:*
geniansgenian_nac5.0.42cpe:2.3:a:genians:genian_nac:5.0.42:-:*:*:lts:*:*:*
geniansgenian_nac5.0.42cpe:2.3:a:genians:genian_nac:5.0.42:revision_117460:*:*:lts:*:*:*
geniansgenian_ztna*cpe:2.3:a:genians:genian_ztna:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

54.7%

Related for NVD:CVE-2023-40254