Lucene search

K
cveZyxelCVE-2023-35140
HistoryNov 07, 2023 - 5:15 a.m.

CVE-2023-35140

2023-11-0705:15:12
CWE-269
Zyxel
web.nvd.nist.gov
28
cve-2023-35140
zyxel gs1900-24ep
switch firmware
privilege management
vulnerability
nvd
security

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware versionΒ V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device.

Affected configurations

Nvd
Node
zyxelgs1900-48hpv2_firmwareRange≀2.70\(abtq.5\)
AND
zyxelgs1900-48hpv2Match-
Node
zyxelgs1900-48_firmwareRange≀2.70\(aahn.5\)
AND
zyxelgs1900-48Match-
Node
zyxelgs1900-24hpv2_firmwareRange≀2.70\(abtp.5\)
AND
zyxelgs1900-24hpv2Match-
Node
zyxelgs1900-24ep_firmwareRange≀2.70\(abto.5\)
AND
zyxelgs1900-24epMatch-
Node
zyxelgs1900-24e_firmwareRange≀2.70\(aahk.5\)
AND
zyxelgs1900-24eMatch-
Node
zyxelgs1900-24_firmwareRange≀2.70\(aahl.5\)
AND
zyxelgs1900-24Match-
Node
zyxelgs1900-16_firmwareRange≀2.70\(aahj.5\)
AND
zyxelgs1900-16Match-
Node
zyxelgs1900-10hp_firmwareRange≀2.70\(aazi.5\)
AND
zyxelgs1900-10hpMatch-
Node
zyxelgs1900-8hp_firmwareRange≀2.70\(aahi.5\)
AND
zyxelgs1900-8hpMatch-
Node
zyxelgs1900-8_firmwareRange≀2.70\(aahh.5\)
AND
zyxelgs1900-8Match-
VendorProductVersionCPE
zyxelgs1900-48hpv2_firmware*cpe:2.3:o:zyxel:gs1900-48hpv2_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-48hpv2-cpe:2.3:h:zyxel:gs1900-48hpv2:-:*:*:*:*:*:*:*
zyxelgs1900-48_firmware*cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-48-cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*
zyxelgs1900-24hpv2_firmware*cpe:2.3:o:zyxel:gs1900-24hpv2_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-24hpv2-cpe:2.3:h:zyxel:gs1900-24hpv2:-:*:*:*:*:*:*:*
zyxelgs1900-24ep_firmware*cpe:2.3:o:zyxel:gs1900-24ep_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-24ep-cpe:2.3:h:zyxel:gs1900-24ep:-:*:*:*:*:*:*:*
zyxelgs1900-24e_firmware*cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-24e-cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "GS1900-24EP firmware",
    "vendor": "Zyxel",
    "versions": [
      {
        "status": "affected",
        "version": "V2.70(ABTO.5)"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2023-35140