CVE-2023-0113

A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
References
Link Resource
https://vuldb.com/?ctiid.217591 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.217591 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-07 09:15

Updated : 2024-05-17 02:17


NVD link : CVE-2023-0113

Mitre link : CVE-2023-0113

CVE.ORG link : CVE-2023-0113


JSON object : View

Products Affected

netis-systems

  • netcore_router
  • netcore_router_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor