CVE-2023-22306

An OS command injection vulnerability exists in the libzebra.so bridge_group functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1698 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*

History

10 Jul 2023, 14:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1698 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1698 - Exploit, Third Party Advisory
First Time Milesight ur32l
Milesight ur32l Firmware
Milesight

06 Jul 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-22306

Mitre link : CVE-2023-22306

CVE.ORG link : CVE-2023-22306


JSON object : View

Products Affected

milesight

  • ur32l_firmware
  • ur32l
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')