CVE-2023-41029

Command injection vulnerability in the homemng.htm endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.2, V1.0.3, V1.0.4, and V1.0.5 allows authenticated remote attackers to execute commands as root via specially crafted HTTP requests to the vulnerable endpoint.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:juplink:rx4-1500_firmware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.4:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.5:*:*:*:*:*:*:*
cpe:2.3:h:juplink:rx4-1500:-:*:*:*:*:*:*:*

History

26 Sep 2023, 14:27

Type Values Removed Values Added
First Time Juplink
Juplink rx4-1500 Firmware
Juplink rx4-1500
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-77
CPE cpe:2.3:o:juplink:rx4-1500_firmware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:h:juplink:rx4-1500:-:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.5:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.4:*:*:*:*:*:*:*
References (MISC) https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-command-injection-vulnerability/ - (MISC) https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-command-injection-vulnerability/ - Third Party Advisory

22 Sep 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-22 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41029

Mitre link : CVE-2023-41029

CVE.ORG link : CVE-2023-41029


JSON object : View

Products Affected

juplink

  • rx4-1500
  • rx4-1500_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')