CVE-2023-49593

Leftover debug code exists in the boa formSysCmd functionality of LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623. A specially crafted network request can lead to arbitrary command execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:level1:wbr-6013_firmware:rer4_a_v3411b_2t2r_lev_09_170623:*:*:*:*:*:*:*
cpe:2.3:h:level1:wbr-6013:-:*:*:*:*:*:*:*

History

11 Jul 2024, 16:00

Type Values Removed Values Added
CPE cpe:2.3:o:level1:wbr-6013_firmware:rer4_a_v3411b_2t2r_lev_09_170623:*:*:*:*:*:*:*
cpe:2.3:h:level1:wbr-6013:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1873 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1873 - Third Party Advisory
Summary
  • (es) Existe código de depuración sobrante en la funcionalidad boa formSysCmd de LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623. Una solicitud de red especialmente manipulada puede provocar la ejecución de un comando arbitrario.
First Time Level1 wbr-6013 Firmware
Level1
Level1 wbr-6013

08 Jul 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-08 16:15

Updated : 2024-07-11 16:00


NVD link : CVE-2023-49593

Mitre link : CVE-2023-49593

CVE.ORG link : CVE-2023-49593


JSON object : View

Products Affected

level1

  • wbr-6013
  • wbr-6013_firmware
CWE
NVD-CWE-noinfo CWE-489

Active Debug Code