CVE-2023-43892

Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the Hostname parameter within the WAN settings. This vulnerability is exploited via a crafted payload.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:n3m_firmware:1.0.1.865:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:n3m:v2:*:*:*:*:*:*:*

History

04 Oct 2023, 17:03

Type Values Removed Values Added
CPE cpe:2.3:o:netis-systems:n3m_firmware:1.0.1.865:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:n3m:v2:*:*:*:*:*:*:*
References (MISC) https://github.com/adhikara13/CVE/blob/main/netis_N3/blind%20command%20injection%20in%20hostname%20parameter%20in%20wan%20settings.md - (MISC) https://github.com/adhikara13/CVE/blob/main/netis_N3/blind%20command%20injection%20in%20hostname%20parameter%20in%20wan%20settings.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-78
First Time Netis-systems
Netis-systems n3m
Netis-systems n3m Firmware

02 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-02 22:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-43892

Mitre link : CVE-2023-43892

CVE.ORG link : CVE-2023-43892


JSON object : View

Products Affected

netis-systems

  • n3m_firmware
  • n3m
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')