Lucene search

K
cvelistDIVDCVELIST:CVE-2023-25912
HistoryJun 11, 2023 - 1:17 p.m.

CVE-2023-25912 Webreport disclosure to unauthorized actor in Danfoss AK-EM100

2023-06-1113:17:01
CWE-200
DIVD
www.cve.org
cve-2023-25912
webreport disclosure
unauthorized access
sensitive information
danfoss ak-em100

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.2%

The webreport generation feature in the Danfoss AK-EM100 allows an unauthorized actor to generate a web report that discloses sensitive information such as the internal IP address, usernames and internal device values.

CNA Affected

[
  {
    "vendor": "Danfoss",
    "product": "AK-EM100",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.2.0.12",
        "lessThanOrEqual": " 2.2.0.12",
        "versionType": "2.x.y.z"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.2%

Related for CVELIST:CVE-2023-25912