Lucene search

K
cve[email protected]CVE-2023-25912
HistoryJun 11, 2023 - 2:15 p.m.

CVE-2023-25912

2023-06-1114:15:09
CWE-200
web.nvd.nist.gov
12
danfoss
ak-em100
webreport
vulnerability
nvd
sensitive information disclosure

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.2%

The webreport generation feature in the Danfoss AK-EM100 allows an unauthorized actor to generate a web report that discloses sensitive information such as the internal IP address, usernames and internal device values.

Affected configurations

NVD
Node
danfossak-em100_firmwareRange<2.2.0.12
AND
danfossak-em100Match-

CNA Affected

[
  {
    "vendor": "Danfoss",
    "product": "AK-EM100",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.2.0.12",
        "lessThanOrEqual": " 2.2.0.12",
        "versionType": "2.x.y.z"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.2%

Related for CVE-2023-25912