CVE-2023-22365

An OS command injection vulnerability exists in the ys_thirdparty check_system_user functionality of Milesight UR32L v32.3.0.5. A specially crafted set of network packets can lead to command execution. An attacker can send a network request to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*

History

13 Jul 2023, 01:37

Type Values Removed Values Added
First Time Milesight ur32l
Milesight ur32l Firmware
Milesight
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1711 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1711 - Third Party Advisory

06 Jul 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-22365

Mitre link : CVE-2023-22365

CVE.ORG link : CVE-2023-22365


JSON object : View

Products Affected

milesight

  • ur32l_firmware
  • ur32l
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')