Lucene search

K
cve[email protected]CVE-2023-31529
HistoryMay 11, 2023 - 10:15 p.m.

CVE-2023-31529

2023-05-1122:15:11
CWE-77
web.nvd.nist.gov
14
motorola
cx2l
router
1.0.1
command injection
vulnerability
cve-2023-31529
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.7%

Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the system_time_timezone parameter.

Affected configurations

NVD
Node
motorolacx2l_firmwareMatch1.0.1
AND
motorolacx2lMatch-

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.7%

Related for CVE-2023-31529