CVE-2023-22653

An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An authenticated attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1714 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*

History

02 Aug 2023, 15:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.8

17 Jul 2023, 20:15

Type Values Removed Values Added
Summary An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An attacker can send an HTTP request to trigger this vulnerability. An OS command injection vulnerability exists in the vtysh_ubus tcpdump_start_cb functionality of Milesight UR32L v32.3.0.5. A specially crafted HTTP request can lead to command execution. An authenticated attacker can send an HTTP request to trigger this vulnerability.

13 Jul 2023, 18:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1714 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1714 - Exploit, Third Party Advisory
CPE cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
First Time Milesight ur32l
Milesight ur32l Firmware
Milesight

06 Jul 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1714', 'name': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1714', 'tags': [], 'refsource': 'MISC'}

06 Jul 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1714 -

06 Jul 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-22653

Mitre link : CVE-2023-22653

CVE.ORG link : CVE-2023-22653


JSON object : View

Products Affected

milesight

  • ur32l_firmware
  • ur32l
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')