CVE-2023-0113

A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
References
Link Resource
https://vuldb.com/?ctiid.217591 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.217591 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*

History

29 Feb 2024, 01:36

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Netis Netcore Router hasta 2.2.6. Ha sido declarada problemática. Una función desconocida del archivo param.file.tgz del componente Backup Handler es afectada por esta vulnerabilidad. La manipulación conduce a la divulgación de información. El ataque se puede lanzar de forma remota. El identificador asociado de esta vulnerabilidad es VDB-217591.

03 Feb 2023, 13:15

Type Values Removed Values Added
Summary A vulnerability was found in Netis Netcore Router. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591. A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.

13 Jan 2023, 16:09

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.217591 - (MISC) https://vuldb.com/?id.217591 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.217591 - (MISC) https://vuldb.com/?ctiid.217591 - Permissions Required, Third Party Advisory, VDB Entry
First Time Netis-systems netcore Router
Netis-systems netcore Router Firmware
Netis-systems
CPE cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*
cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

07 Jan 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 09:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0113

Mitre link : CVE-2023-0113

CVE.ORG link : CVE-2023-0113


JSON object : View

Products Affected

netis-systems

  • netcore_router_firmware
  • netcore_router
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor