Lucene search

K
cveTalosCVE-2023-35193
HistoryOct 11, 2023 - 4:15 p.m.

CVE-2023-35193

2023-10-1116:15:13
CWE-78
talos
web.nvd.nist.gov
22
cve-2023-35193
os command injection
peplink surf soho
command execution
vulnerability
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

52.7%

An OS command injection vulnerability exists in the api.cgi cmd.mvpn.x509.write functionality of peplink Surf SOHO HW1 v6.3.5 (in QEMU). A specially crafted HTTP request can lead to command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability is specifically for the system call in the file /web/MANGA/cgi-bin/api.cgi for firmware version 6.3.5 at offset 0x4bddb8.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
peplinksurf_soho_firmwareMatch6.3.5
AND
peplinksurf_sohoMatchhw1
VendorProductVersionCPE
peplinksurf_soho_firmware6.3.5cpe:2.3:o:peplink:surf_soho_firmware:6.3.5:*:*:*:*:*:*:*
peplinksurf_sohohw1cpe:2.3:h:peplink:surf_soho:hw1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Peplink",
    "product": "Surf SOHO HW1",
    "versions": [
      {
        "version": "v6.3.5 (in QEMU)",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

52.7%