Lucene search

K
nvd[email protected]NVD:CVE-2023-49225
HistoryDec 07, 2023 - 7:15 a.m.

CVE-2023-49225

2023-12-0707:15:12
CWE-79
web.nvd.nist.gov
3
cve-2023-49225
cross-site-scripting
ruckus access point

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

A cross-site-scripting vulnerability exists in Ruckus Access Point products (ZoneDirector, SmartZone, and AP Solo). If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is logging in the product. As for the affected products/models/versions, see the information provided by the vendor listed under [References] section or the list under [Product Status] section.

Affected configurations

Nvd
Node
ruckuswirelessr750Match-
AND
ruckuswirelessr750_firmwareRange114.0.0.0.6565
Node
ruckuswirelessr650Match-
AND
ruckuswirelessr650_firmwareRange114.0.0.0.6565
Node
ruckuswirelessr730Match-
AND
ruckuswirelessr730_firmwareRange114.0.0.0.6565
Node
ruckuswirelesst750Match-
AND
ruckuswirelesst750_firmwareRange114.0.0.0.6565
Node
ruckuswirelessr510Match-
AND
ruckuswirelessr510_firmwareRange114.0.0.0.6565
Node
ruckuswirelesse510_firmwareRange114.0.0.0.6565
AND
ruckuswirelesse510Match-
Node
ruckuswirelessc110_firmwareRange114.0.0.0.6565
AND
ruckuswirelessc110Match-
Node
ruckuswirelessr320_firmwareRange114.0.0.0.6565
AND
ruckuswirelessr320Match-
Node
ruckuswirelessh510_firmwareRange114.0.0.0.6565
AND
ruckuswirelessh510Match-
Node
ruckuswirelessh320_firmwareRange114.0.0.0.6565
AND
ruckuswirelessh320Match-
Node
ruckuswirelesst305_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst305Match-
Node
ruckuswirelessm510_firmwareRange114.0.0.0.6565
AND
ruckuswirelessm510Match-
Node
ruckuswirelessr720_firmwareRange114.0.0.0.6565
AND
ruckuswirelessr720Match-
Node
ruckuswirelessr710_firmwareRange114.0.0.0.6565
AND
ruckuswirelessr710Match-
Node
ruckuswirelesst710_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst710Match-
Node
ruckuswirelesst610_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst610Match-
Node
ruckuswirelessr610_firmwareRange114.0.0.0.6565
AND
ruckuswirelessr610Match-
Node
ruckuswirelesst310d_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst310dMatch-
Node
ruckuswirelesst310s_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst310sMatch-
Node
ruckuswirelesst310n_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst310nMatch-
Node
ruckuswirelesst310c_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst310cMatch-
Node
ruckuswirelesst710s_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst710sMatch-
Node
ruckuswirelesst610s_firmwareRange114.0.0.0.6565
AND
ruckuswirelesst610sMatch-
Node
ruckuswirelessr550_firmwareRange114.0.0.0.5585
AND
ruckuswirelessr550Match-
Node
ruckuswirelessr850_firmwareRange114.0.0.0.5585
AND
ruckuswirelessr850Match-
Node
ruckuswirelesst750se_firmwareRange114.0.0.0.5585
AND
ruckuswirelesst750seMatch-
Node
ruckuswirelessr310_firmwareRange110.0.0.0.2014
AND
ruckuswirelessr310
Node
ruckuswirelessr760_firmwareRange118.1.0.0.1274
AND
ruckuswirelessr760
Node
ruckuswirelessr760_firmwareRange118.1.0.0.1274
AND
ruckuswirelessr760
Node
ruckuswirelessr560_firmwareRange118.1.0.0.1908
AND
ruckuswirelessr560
Node
ruckuswirelessh550_firmwareRange116.0.0.0.1506
AND
ruckuswirelessh550
Node
ruckuswirelessh350_firmwareRange116.0.0.0.3128
AND
ruckuswirelessh350
Node
ruckuswirelesst350c_firmwareRange116.0.0.0.1543
AND
ruckuswirelesst350c
Node
ruckuswirelesst350d_firmwareRange116.0.0.0.1543
AND
ruckuswirelesst350d
Node
ruckuswirelesst350se_firmwareRange116.0.0.0.3136
AND
ruckuswirelesst350se
Node
ruckuswirelessr350_firmwareRange116.0.0.0.1655
AND
ruckuswirelessr350
Node
ruckuswirelesssmartzone_firmwareRange6.1.1
AND
ruckuswirelesssmartzoneMatch-
Node
ruckuswirelesszonedirector_firmwareRange10.5.1
AND
ruckuswirelesszonedirectorMatch-
VendorProductVersionCPE
ruckuswirelessr750-cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*
ruckuswirelessr750_firmware*cpe:2.3:o:ruckuswireless:r750_firmware:*:*:*:*:*:*:*:*
ruckuswirelessr650-cpe:2.3:h:ruckuswireless:r650:-:*:*:*:*:*:*:*
ruckuswirelessr650_firmware*cpe:2.3:o:ruckuswireless:r650_firmware:*:*:*:*:*:*:*:*
ruckuswirelessr730-cpe:2.3:h:ruckuswireless:r730:-:*:*:*:*:*:*:*
ruckuswirelessr730_firmware*cpe:2.3:o:ruckuswireless:r730_firmware:*:*:*:*:*:*:*:*
ruckuswirelesst750-cpe:2.3:h:ruckuswireless:t750:-:*:*:*:*:*:*:*
ruckuswirelesst750_firmware*cpe:2.3:o:ruckuswireless:t750_firmware:*:*:*:*:*:*:*:*
ruckuswirelessr510-cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*
ruckuswirelessr510_firmware*cpe:2.3:o:ruckuswireless:r510_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 741

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.0%

Related for NVD:CVE-2023-49225