CVE-2023-49115

MachineSense devices use unauthenticated MQTT messaging to monitor devices and remote viewing of sensor data by users.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:machinesense:feverwarn_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:machinesense:feverwarn:-:*:*:*:*:*:*:*

History

07 Feb 2024, 19:59

Type Values Removed Values Added
CPE cpe:2.3:o:machinesense:feverwarn_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:machinesense:feverwarn:-:*:*:*:*:*:*:*
First Time Machinesense
Machinesense feverwarn Firmware
Machinesense feverwarn
References () https://machinesense.com/pages/about-machinesense - () https://machinesense.com/pages/about-machinesense - Product
References () https://www.cisa.gov/news-events/ics-advisories/icsa-24-025-01 - () https://www.cisa.gov/news-events/ics-advisories/icsa-24-025-01 - Third Party Advisory, US Government Resource
Summary
  • (es) Los dispositivos MachineSense utilizan mensajes MQTT no autenticados para monitorear dispositivos y la visualización remota de datos de sensores por parte de los usuarios.

01 Feb 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-01 23:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-49115

Mitre link : CVE-2023-49115

CVE.ORG link : CVE-2023-49115


JSON object : View

Products Affected

machinesense

  • feverwarn
  • feverwarn_firmware
CWE
CWE-306

Missing Authentication for Critical Function