CVE-2023-24520

Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the trace tool utility.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1706 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*

History

13 Jul 2023, 18:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Milesight ur32l
Milesight ur32l Firmware
Milesight
CWE CWE-77 CWE-78
CPE cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*
cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1706 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2023-1706 - Exploit, Third Party Advisory

06 Jul 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1706', 'name': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1706', 'tags': [], 'refsource': 'MISC'}

06 Jul 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1706 -

06 Jul 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-24520

Mitre link : CVE-2023-24520

CVE.ORG link : CVE-2023-24520


JSON object : View

Products Affected

milesight

  • ur32l_firmware
  • ur32l
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')