Lucene search

K

Wf2409E Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2023-42336

An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote attacker to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.

9.8CVSS

9.5AI Score

0.005EPSS

2023-09-16 01:15 AM
14