CVE-2023-25914

Due to improper restriction, authenticated attackers could retrieve and read system files of the underlying server through the XML interface. The information that can be read can lead to a full system compromise.
References
Link Resource
https://csirt.divd.nl/CVE-2023-25914 Third Party Advisory
https://csirt.divd.nl/DIVD-2023-00025 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:danfoss:ak-sm_800a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-sm_800a:-:*:*:*:*:*:*:*

History

16 Oct 2024, 12:15

Type Values Removed Values Added
Summary (en) Due to improper restriction, attackers could retrieve and read system files of the underlying server through the XML interface. (en) Due to improper restriction, authenticated attackers could retrieve and read system files of the underlying server through the XML interface. The information that can be read can lead to a full system compromise.

24 Aug 2023, 21:38

Type Values Removed Values Added
References (MISC) https://csirt.divd.nl/DIVD-2023-00025 - (MISC) https://csirt.divd.nl/DIVD-2023-00025 - Third Party Advisory
References (MISC) https://csirt.divd.nl/CVE-2023-25914 - (MISC) https://csirt.divd.nl/CVE-2023-25914 - Third Party Advisory
First Time Danfoss ak-sm 800a Firmware
Danfoss
Danfoss ak-sm 800a
CWE CWE-22
CPE cpe:2.3:o:danfoss:ak-sm_800a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:danfoss:ak-sm_800a:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

22 Aug 2023, 12:41

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-21 21:15

Updated : 2024-10-16 12:15


NVD link : CVE-2023-25914

Mitre link : CVE-2023-25914

CVE.ORG link : CVE-2023-25914


JSON object : View

Products Affected

danfoss

  • ak-sm_800a
  • ak-sm_800a_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')