CVE-2023-5719

The Crimson 3.2 Windows-based configuration tool allows users with administrative access to define new passwords for users and to download the resulting security configuration to a device. If such a password contains the percent (%) character, invalid values will be included, potentially truncating the string if a NUL is encountered. If the simplified password is not detected by the administrator, the device might be left in a vulnerable state as a result of more-easily compromised credentials. Note that passwords entered via the Crimson system web server do not suffer from this vulnerability.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:redlion:crimson:*:*:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0008.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0014.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0015.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0016.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0020.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0021.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0025.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0026.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0030.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0031.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0035.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0036.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0040.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0041.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0044.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0047.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0050.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0051.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.1:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.18:*:*:*:*:*:*
OR cpe:2.3:h:redlion:da50a:-:*:*:*:*:*:*:*
cpe:2.3:h:redlion:da70a:-:*:*:*:*:*:*:*

History

14 Nov 2023, 19:29

Type Values Removed Values Added
First Time Redlion da50a
Redlion crimson
Redlion
Redlion da70a
CWE NVD-CWE-Other
CPE cpe:2.3:a:redlion:crimson:*:*:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0044.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0020.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0015.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0021.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0016.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0008.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0025.0:*:*:*:*:*:*
cpe:2.3:h:redlion:da70a:-:*:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0047.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0026.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0050.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.1:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0041.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0014.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0030.0:*:*:*:*:*:*
cpe:2.3:h:redlion:da50a:-:*:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0051.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0035.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0036.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0040.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0031.0:*:*:*:*:*:*
cpe:2.3:a:redlion:crimson:3.2:build_3.2.0053.18:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://support.redlion.net/hc/en-us/categories/360002087671-Security-Advisories - (MISC) https://support.redlion.net/hc/en-us/categories/360002087671-Security-Advisories - Vendor Advisory
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-01 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-01 - Third Party Advisory, US Government Resource

06 Nov 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-06 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-5719

Mitre link : CVE-2023-5719

CVE.ORG link : CVE-2023-5719


JSON object : View

Products Affected

redlion

  • da70a
  • crimson
  • da50a
CWE
NVD-CWE-Other CWE-158

Improper Neutralization of Null Byte or NUL Character