Lucene search

K
nvd[email protected]NVD:CVE-2023-5326
HistoryOct 01, 2023 - 11:15 p.m.

CVE-2023-5326

2023-10-0123:15:08
CWE-287
web.nvd.nist.gov
3
vulnerability
sato cl4nx-j plus
webconfig
improper authentication
local network
disclosure
vdb-241027

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

19.7%

A vulnerability was found in SATO CL4NX-J Plus 1.13.2-u455_r2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component WebConfig. The manipulation leads to improper authentication. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-241027.

Affected configurations

Nvd
Node
satocl4nx-j_plus_firmwareMatch1.13.2-u455_r2
AND
satocl4nx-j_plusMatch-
VendorProductVersionCPE
satocl4nx-j_plus_firmware1.13.2-u455_r2cpe:2.3:o:sato:cl4nx-j_plus_firmware:1.13.2-u455_r2:*:*:*:*:*:*:*
satocl4nx-j_plus-cpe:2.3:h:sato:cl4nx-j_plus:-:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

19.7%

Related for NVD:CVE-2023-5326