CVE-2023-42336

An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote attacker to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:wf2409e_firmware:1.0.1.705:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2409e:v4:*:*:*:*:*:*:*

History

20 Sep 2023, 20:55

Type Values Removed Values Added
First Time Netis-systems wf2409e
Netis-systems
Netis-systems wf2409e Firmware
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:netis-systems:wf2409e_firmware:1.0.1.705:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2409e:v4:*:*:*:*:*:*:*
References (MISC) https://github.com/adhikara13/CVE/blob/main/netis_WF2409E/Root_Hard_Code.md - (MISC) https://github.com/adhikara13/CVE/blob/main/netis_WF2409E/Root_Hard_Code.md - Exploit, Third Party Advisory

17 Sep 2023, 12:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-16 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-42336

Mitre link : CVE-2023-42336

CVE.ORG link : CVE-2023-42336


JSON object : View

Products Affected

netis-systems

  • wf2409e_firmware
  • wf2409e
CWE
CWE-798

Use of Hard-coded Credentials