Vulnerabilites related to netis-systems - netcore_router
Vulnerability from fkie_nvd
Published
2023-01-07 09:15
Modified
2024-11-21 04:03
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://advisories.checkpoint.com/advisory/cpai-2018-0721/ | Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.217593 | Third Party Advisory, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?id.217593 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://advisories.checkpoint.com/advisory/cpai-2018-0721/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.217593 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.217593 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
netis-systems | netcore_router_firmware | - | |
netis-systems | netcore_router | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B4C921-426B-4707-A7EB-E234D2745FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5F7E1A-E6AC-444C-ADA6-E7DC8B91B32D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad ha sido encontrada en Netis Netcore Router y clasificada como cr\u00edtica. Esto afecta a una parte desconocida. La manipulaci\u00f3n conduce al uso de una contrase\u00f1a codificada. Es posible iniciar el ataque de forma remota. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-217593." } ], "id": "CVE-2018-25069", "lastModified": "2024-11-21T04:03:29.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-07T09:15:21.683", "references": [ { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://advisories.checkpoint.com/advisory/cpai-2018-0721/" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217593" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://advisories.checkpoint.com/advisory/cpai-2018-0721/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217593" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-07 09:15
Modified
2024-11-21 07:36
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.217591 | Permissions Required, Third Party Advisory, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?id.217591 | Permissions Required, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.217591 | Permissions Required, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.217591 | Permissions Required, Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
netis-systems | netcore_router_firmware | - | |
netis-systems | netcore_router | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B4C921-426B-4707-A7EB-E234D2745FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5F7E1A-E6AC-444C-ADA6-E7DC8B91B32D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en Netis Netcore Router hasta 2.2.6. Ha sido declarada problem\u00e1tica. Una funci\u00f3n desconocida del archivo param.file.tgz del componente Backup Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. El ataque se puede lanzar de forma remota. El identificador asociado de esta vulnerabilidad es VDB-217591." } ], "id": "CVE-2023-0113", "lastModified": "2024-11-21T07:36:34.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-07T09:15:21.820", "references": [ { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217591" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217591" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-07 09:15
Modified
2024-11-21 07:36
Severity ?
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.217592 | Third Party Advisory, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?id.217592 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.217592 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.217592 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
netis-systems | netcore_router_firmware | - | |
netis-systems | netcore_router | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6B4C921-426B-4707-A7EB-E234D2745FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5F7E1A-E6AC-444C-ADA6-E7DC8B91B32D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en Netis Netcore Router. Ha sido calificada como problem\u00e1tica. Una funci\u00f3n desconocida del archivo param.file.tgz del componente Backup Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce al almacenamiento de texto plano en un archivo o en un disco. Se requiere acceso local para abordar este ataque. El identificador de esta vulnerabilidad es VDB-217592." } ], "id": "CVE-2023-0114", "lastModified": "2024-11-21T07:36:34.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-07T09:15:21.900", "references": [ { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217592" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217592" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.217592" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.217592" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-313" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
CVE-2018-25069 (GCVE-0-2018-25069)
Vulnerability from cvelistv5
Published
2023-01-07 08:40
Modified
2024-11-25 17:23
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - Use of Hard-coded Password
Summary
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netis | Netcore Router |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:26:39.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.217593" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.217593" }, { "tags": [ "related", "x_transferred" ], "url": "https://advisories.checkpoint.com/advisory/cpai-2018-0721/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-25069", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T17:23:13.030715Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-25T17:23:25.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Netcore Router", "vendor": "Netis", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Netis Netcore Router entdeckt. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil. Mit der Manipulation mit unbekannten Daten kann eine use of hard-coded password-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "CWE-259 Use of Hard-coded Password", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T12:22:39.491Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.217593" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.217593" }, { "tags": [ "related" ], "url": "https://advisories.checkpoint.com/advisory/cpai-2018-0721/" } ], "timeline": [ { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-01-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-01-29T15:40:50.000Z", "value": "VulDB entry last update" } ], "title": "Netis Netcore Router hard-coded password" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2018-25069", "datePublished": "2023-01-07T08:40:57.824Z", "dateReserved": "2023-01-07T08:24:46.673Z", "dateUpdated": "2024-11-25T17:23:25.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0114 (GCVE-0-2023-0114)
Vulnerability from cvelistv5
Published
2023-01-07 08:24
Modified
2024-08-02 05:02
Severity ?
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.3 (Low) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.3 (Low) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-313 - Cleartext Storage in a File or on Disk
Summary
A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netis | Netcore Router |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:43.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.217592" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.217592" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Backup Handler" ], "product": "Netcore Router", "vendor": "Netis", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in Netis Netcore Router ausgemacht. Dies betrifft einen unbekannten Teil der Datei param.file.tgz der Komponente Backup Handler. Dank Manipulation mit unbekannten Daten kann eine cleartext storage in a file or on disk-Schwachstelle ausgenutzt werden. Der Angriff muss lokal passieren." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 1.7, "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-313", "description": "CWE-313 Cleartext Storage in a File or on Disk", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T18:05:37.068Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.217592" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.217592" } ], "timeline": [ { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-01-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-01-29T15:28:16.000Z", "value": "VulDB entry last update" } ], "title": "Netis Netcore Router Backup param.file.tgz cleartext storage in a file or on disk" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0114", "datePublished": "2023-01-07T08:24:17.736Z", "dateReserved": "2023-01-07T08:23:17.744Z", "dateUpdated": "2024-08-02T05:02:43.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0113 (GCVE-0-2023-0113)
Vulnerability from cvelistv5
Published
2023-01-07 08:22
Modified
2024-08-02 05:02
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information Disclosure
Summary
A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Netis | Netcore Router |
Version: 2.2.0 Version: 2.2.1 Version: 2.2.2 Version: 2.2.3 Version: 2.2.4 Version: 2.2.5 Version: 2.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:44.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.217591" }, { "tags": [ "signature", "x_transferred" ], "url": "https://vuldb.com/?ctiid.217591" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Backup Handler" ], "product": "Netcore Router", "vendor": "Netis", "versions": [ { "status": "affected", "version": "2.2.0" }, { "status": "affected", "version": "2.2.1" }, { "status": "affected", "version": "2.2.2" }, { "status": "affected", "version": "2.2.3" }, { "status": "affected", "version": "2.2.4" }, { "status": "affected", "version": "2.2.5" }, { "status": "affected", "version": "2.2.6" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "c4ng4c3ir0 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591." }, { "lang": "de", "value": "In Netis Netcore Router bis 2.2.6 wurde eine problematische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei param.file.tgz der Komponente Backup Handler. Dank der Manipulation mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T18:04:23.858Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.217591" }, { "tags": [ "signature" ], "url": "https://vuldb.com/?ctiid.217591" } ], "timeline": [ { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-01-07T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-01-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-02-03T09:54:22.000Z", "value": "VulDB entry last update" } ], "title": "Netis Netcore Router Backup param.file.tgz information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-0113", "datePublished": "2023-01-07T08:22:36.918Z", "dateReserved": "2023-01-07T08:16:56.225Z", "dateUpdated": "2024-08-02T05:02:44.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }