CVE-2020-23583

OPTILINK OP-XT71000N V2.2 is vulnerable to Remote Code Execution. The issue occurs when the attacker sends an arbitrary code on "/diag_ping_admin.asp" to "PingTest" interface that leads to COMMAND EXECUTION. An attacker can successfully trigger the COMMAND and can compromise full system.
References
Link Resource
https://github.com/huzaifahussain98/CVE-2020-23583 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:optilinknetwork:op-xt71000n_firmware:3.3.1-191028:*:*:*:*:*:*:*
cpe:2.3:h:optilinknetwork:op-xt71000n:2.2:*:*:*:*:*:*:*

History

23 Nov 2022, 20:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:optilinknetwork:op-xt71000n:2.2:*:*:*:*:*:*:*
cpe:2.3:o:optilinknetwork:op-xt71000n_firmware:3.3.1-191028:*:*:*:*:*:*:*
References (MISC) https://github.com/huzaifahussain98/CVE-2020-23583 - (MISC) https://github.com/huzaifahussain98/CVE-2020-23583 - Third Party Advisory
CWE CWE-77
First Time Optilinknetwork op-xt71000n Firmware
Optilinknetwork
Optilinknetwork op-xt71000n

23 Nov 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2020-23583

Mitre link : CVE-2020-23583

CVE.ORG link : CVE-2020-23583


JSON object : View

Products Affected

optilinknetwork

  • op-xt71000n_firmware
  • op-xt71000n
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')