CVE-2023-25912

The webreport generation feature in the Danfoss AK-EM100 allows an unauthorized actor to generate a web report that discloses sensitive information such as the internal IP address, usernames and internal device values.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*

History

16 Oct 2024, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://csirt.divd.nl/DIVD-2023-00021', 'tags': ['Third Party Advisory'], 'source': 'csirt@divd.nl'}
  • {'url': 'https://divd.nl/cves/CVE-2023-25912', 'tags': ['Broken Link', 'Third Party Advisory'], 'source': 'csirt@divd.nl'}
  • () https://csirt.divd.nl/CVE-2023-25912/ -
  • () https://csirt.divd.nl/DIVD-2023-00021/ -

16 Jun 2023, 03:50

Type Values Removed Values Added
References (MISC) https://divd.nl/cves/CVE-2023-25912 - (MISC) https://divd.nl/cves/CVE-2023-25912 - Broken Link, Third Party Advisory
References (MISC) https://csirt.divd.nl/DIVD-2023-00021 - (MISC) https://csirt.divd.nl/DIVD-2023-00021 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:o:danfoss:ak-em100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-em100:-:*:*:*:*:*:*:*
First Time Danfoss ak-em100
Danfoss ak-em100 Firmware
Danfoss
CWE CWE-200

11 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-11 14:15

Updated : 2024-10-16 12:15


NVD link : CVE-2023-25912

Mitre link : CVE-2023-25912

CVE.ORG link : CVE-2023-25912


JSON object : View

Products Affected

danfoss

  • ak-em100
  • ak-em100_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor