CVE-2023-45213

A potential attacker with access to the Westermo Lynx device would be able to execute malicious code that could affect the correct functioning of the device.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:westermo:l206-f2g_firmware:4.24:*:*:*:*:*:*:*
cpe:2.3:h:westermo:l206-f2g:-:*:*:*:*:*:*:*

History

12 Feb 2024, 16:44

Type Values Removed Values Added
First Time Westermo l206-f2g Firmware
Westermo
Westermo l206-f2g
CWE CWE-697
CPE cpe:2.3:h:westermo:l206-f2g:-:*:*:*:*:*:*:*
cpe:2.3:o:westermo:l206-f2g_firmware:4.24:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References () https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 - () https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04 - Third Party Advisory, US Government Resource

06 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 22:16

Updated : 2024-02-28 20:54


NVD link : CVE-2023-45213

Mitre link : CVE-2023-45213

CVE.ORG link : CVE-2023-45213


JSON object : View

Products Affected

westermo

  • l206-f2g_firmware
  • l206-f2g
CWE
CWE-697

Incorrect Comparison

CWE-942

Permissive Cross-domain Policy with Untrusted Domains