Lucene search

K
cve[email protected]CVE-2023-36751
HistoryJul 11, 2023 - 10:15 a.m.

CVE-2023-36751

2023-07-1110:15:11
CWE-77
web.nvd.nist.gov
19
cve-2023-36751
ruggedcom rox
mx5000
rx1400
rx1500
rx1510
rx1524
rx1536
rx5000
command injection
input sanitation
remote code execution
nvd

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). The install-app URL parameter in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.

Affected configurations

NVD
Node
siemensruggedcom_rox_mx5000_firmwareRange<2.16.0
AND
siemensruggedcom_rox_mx5000Match-
Node
siemensruggedcom_rox_mx5000re_firmwareRange<2.16.0
AND
siemensruggedcom_rox_mx5000reMatch-
Node
siemensruggedcom_rox_rx1400_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1400Match-
Node
siemensruggedcom_rox_rx1500_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1500Match-
Node
siemensruggedcom_rox_rx1501_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1501Match-
Node
siemensruggedcom_rox_rx1510_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1510Match-
Node
siemensruggedcom_rox_rx1511_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1511Match-
Node
siemensruggedcom_rox_rx1512_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1512Match-
Node
siemensruggedcom_rox_rx1524_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1524Match-
Node
siemensruggedcom_rox_rx1536_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx1536Match-
Node
siemensruggedcom_rox_rx5000_firmwareRange<2.16.0
AND
siemensruggedcom_rox_rx5000Match-

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX MX5000",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX MX5000RE",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1400",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1500",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1501",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1510",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1511",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1512",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1524",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX1536",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "RUGGEDCOM ROX RX5000",
    "versions": [
      {
        "version": "All versions < V2.16.0",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.9%

Related for CVE-2023-36751