CVE-2023-25911

The Danfoss AK-EM100 web applications allow for an authenticated user to perform OS command injection through the web application parameters.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*

History

16 Oct 2024, 12:15

Type Values Removed Values Added
Summary (en) The Danfoss AK-EM100 web applications allow for OS command injection through the web application parameters. (en) The Danfoss AK-EM100 web applications allow for an authenticated user to perform OS command injection through the web application parameters.
References
  • {'url': 'https://csirt.divd.nl/DIVD-2023-00021', 'tags': ['Third Party Advisory'], 'source': 'csirt@divd.nl'}
  • {'url': 'https://divd.nl/cves/CVE-2023-25911', 'tags': ['Broken Link'], 'source': 'csirt@divd.nl'}
  • () https://csirt.divd.nl/CVE-2023-25911/ -
  • () https://csirt.divd.nl/DIVD-2023-00021/ -

16 Jun 2023, 03:50

Type Values Removed Values Added
CPE cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://csirt.divd.nl/DIVD-2023-00021 - (MISC) https://csirt.divd.nl/DIVD-2023-00021 - Third Party Advisory
References (MISC) https://divd.nl/cves/CVE-2023-25911 - (MISC) https://divd.nl/cves/CVE-2023-25911 - Broken Link
CWE CWE-77
First Time Danfoss ak-em100
Danfoss ak-em100 Firmware
Danfoss

11 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-11 14:15

Updated : 2024-10-16 12:15


NVD link : CVE-2023-25911

Mitre link : CVE-2023-25911

CVE.ORG link : CVE-2023-25911


JSON object : View

Products Affected

danfoss

  • ak-em100
  • ak-em100_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')