Search criteria

50 vulnerabilities found for Nexo cordless nutrunner NXA065S-36V-B (0608842014) by Rexroth

CVE-2023-48266 (GCVE-0-2023-48266)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:10 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48266",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:06:33.549866Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.373Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:10:15.503Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48266",
    "datePublished": "2024-01-10T13:10:15.503Z",
    "dateReserved": "2023-11-13T13:44:23.709Z",
    "dateUpdated": "2025-06-17T20:59:15.373Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48265 (GCVE-0-2023-48265)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:09 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48265",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:05:21.344602Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.232Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:09:46.605Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48265",
    "datePublished": "2024-01-10T13:09:46.605Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:15.232Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48264 (GCVE-0-2023-48264)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:09 – Updated: 2025-04-17 15:48
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.490Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48264",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:04:32.720113Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-17T15:48:37.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:09:10.347Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48264",
    "datePublished": "2024-01-10T13:09:10.347Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-04-17T15:48:37.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48263 (GCVE-0-2023-48263)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:08 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48263",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:04:52.765341Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.081Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:08:37.557Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48263",
    "datePublished": "2024-01-10T13:08:37.557Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:15.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48262 (GCVE-0-2023-48262)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:08 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48262",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:00:06.437457Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.930Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:08:03.996Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48262",
    "datePublished": "2024-01-10T13:08:03.996Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:14.930Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48261 (GCVE-0-2023-48261)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:07 – Updated: 2025-06-03 14:28
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48261",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T15:43:30.763095Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-89",
                "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-03T14:28:07.088Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:07:22.893Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48261",
    "datePublished": "2024-01-10T13:07:22.893Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-03T14:28:07.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48260 (GCVE-0-2023-48260)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:06 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48260",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:50:15.388787Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.784Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:06:48.658Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48260",
    "datePublished": "2024-01-10T13:06:48.658Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.784Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48259 (GCVE-0-2023-48259)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:05 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.455Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48259",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:52:12.489500Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.559Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:05:41.881Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48259",
    "datePublished": "2024-01-10T13:05:41.881Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48258 (GCVE-0-2023-48258)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:05 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s session.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.480Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48258",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:12.336992Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.356Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP\r\nrequest through a victim\u2019s session."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:05:08.294Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48258",
    "datePublished": "2024-01-10T13:05:08.294Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48257 (GCVE-0-2023-48257)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:04 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by unauthenticated users, by accessing already-exported backup packages, or crafting an import package and inducing an authenticated victim into sending the HTTP upload request.
CWE
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48257",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:09.799098Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.230Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by unauthenticated users, by accessing already-exported backup packages, or crafting an import package and inducing an authenticated victim into sending the HTTP upload request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1391",
              "description": "n/a",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:04:36.606Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48257",
    "datePublished": "2024-01-10T13:04:36.606Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:14.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48256 (GCVE-0-2023-48256)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:04 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP request.
CWE
  • CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48256",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:07.287858Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.100Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim\u2019s session via a crafted URL or HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-113",
              "description": "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Response Splitting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:04:04.926Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48256",
    "datePublished": "2024-01-10T13:04:04.926Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:14.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48255 (GCVE-0-2023-48255)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:03 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48255",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:04.695183Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.975Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim\u2019s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:03:32.151Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48255",
    "datePublished": "2024-01-10T13:03:32.151Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48254 (GCVE-0-2023-48254)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:02 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48254",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:02.282838Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.843Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim\u2019s session via a crafted URL or HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:02:51.682Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48254",
    "datePublished": "2024-01-10T13:02:51.682Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.843Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48253 (GCVE-0-2023-48253)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:02 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request. By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their accounts.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48253",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:54:59.683932Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.701Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request.\r\nBy abusing this vulnerability it is possible to exfiltrate other users\u2019 password hashes or update them with arbitrary values and access their accounts."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:02:19.652Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48253",
    "datePublished": "2024-01-10T13:02:19.652Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.701Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48252 (GCVE-0-2023-48252)

Vulnerability from cvelistv5 – Published: 2024-01-10 13:01 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP requests.
CWE
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48252",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:54:56.667449Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.576Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "CWE-285 Improper Authorization",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:01:35.579Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48252",
    "datePublished": "2024-01-10T13:01:35.579Z",
    "dateReserved": "2023-11-13T13:44:23.704Z",
    "dateUpdated": "2025-06-17T20:59:13.576Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48266 (GCVE-0-2023-48266)

Vulnerability from nvd – Published: 2024-01-10 13:10 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48266",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:06:33.549866Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.373Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:10:15.503Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48266",
    "datePublished": "2024-01-10T13:10:15.503Z",
    "dateReserved": "2023-11-13T13:44:23.709Z",
    "dateUpdated": "2025-06-17T20:59:15.373Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48265 (GCVE-0-2023-48265)

Vulnerability from nvd – Published: 2024-01-10 13:09 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48265",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:05:21.344602Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.232Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:09:46.605Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48265",
    "datePublished": "2024-01-10T13:09:46.605Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:15.232Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48264 (GCVE-0-2023-48264)

Vulnerability from nvd – Published: 2024-01-10 13:09 – Updated: 2025-04-17 15:48
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.490Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48264",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:04:32.720113Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-17T15:48:37.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:09:10.347Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48264",
    "datePublished": "2024-01-10T13:09:10.347Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-04-17T15:48:37.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48263 (GCVE-0-2023-48263)

Vulnerability from nvd – Published: 2024-01-10 13:08 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-122 - Heap-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48263",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:04:52.765341Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:15.081Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:08:37.557Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48263",
    "datePublished": "2024-01-10T13:08:37.557Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:15.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48262 (GCVE-0-2023-48262)

Vulnerability from nvd – Published: 2024-01-10 13:08 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48262",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T15:00:06.437457Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.930Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:08:03.996Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48262",
    "datePublished": "2024-01-10T13:08:03.996Z",
    "dateReserved": "2023-11-13T13:44:23.708Z",
    "dateUpdated": "2025-06-17T20:59:14.930Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48261 (GCVE-0-2023-48261)

Vulnerability from nvd – Published: 2024-01-10 13:07 – Updated: 2025-06-03 14:28
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48261",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T15:43:30.763095Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-89",
                "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-03T14:28:07.088Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:07:22.893Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48261",
    "datePublished": "2024-01-10T13:07:22.893Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-03T14:28:07.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48260 (GCVE-0-2023-48260)

Vulnerability from nvd – Published: 2024-01-10 13:06 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48260",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:50:15.388787Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.784Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:06:48.658Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48260",
    "datePublished": "2024-01-10T13:06:48.658Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.784Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48259 (GCVE-0-2023-48259)

Vulnerability from nvd – Published: 2024-01-10 13:05 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.455Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48259",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:52:12.489500Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.559Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote unauthenticated attacker to read arbitrary content of the results database via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:05:41.881Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48259",
    "datePublished": "2024-01-10T13:05:41.881Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.559Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48258 (GCVE-0-2023-48258)

Vulnerability from nvd – Published: 2024-01-10 13:05 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP request through a victim’s session.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.480Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48258",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:12.336992Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.356Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to delete arbitrary files on the file system via a crafted URL or HTTP\r\nrequest through a victim\u2019s session."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:05:08.294Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48258",
    "datePublished": "2024-01-10T13:05:08.294Z",
    "dateReserved": "2023-11-13T13:44:23.706Z",
    "dateUpdated": "2025-06-17T20:59:14.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48257 (GCVE-0-2023-48257)

Vulnerability from nvd – Published: 2024-01-10 13:04 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by unauthenticated users, by accessing already-exported backup packages, or crafting an import package and inducing an authenticated victim into sending the HTTP upload request.
CWE
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48257",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:09.799098Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.230Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to access sensitive data inside exported packages or obtain up to Remote Code Execution (RCE) with root privileges on the device. The vulnerability can be exploited directly by authenticated users, via crafted HTTP requests, or indirectly by unauthenticated users, by accessing already-exported backup packages, or crafting an import package and inducing an authenticated victim into sending the HTTP upload request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1391",
              "description": "n/a",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:04:36.606Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48257",
    "datePublished": "2024-01-10T13:04:36.606Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:14.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48256 (GCVE-0-2023-48256)

Vulnerability from nvd – Published: 2024-01-10 13:04 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim’s session via a crafted URL or HTTP request.
CWE
  • CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48256",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:07.287858Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:14.100Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to inject arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim\u2019s session via a crafted URL or HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-113",
              "description": "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Response Splitting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:04:04.926Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48256",
    "datePublished": "2024-01-10T13:04:04.926Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:14.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48255 (GCVE-0-2023-48255)

Vulnerability from nvd – Published: 2024-01-10 13:03 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim’s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48255",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:04.695183Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.975Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an unauthenticated remote attacker to send malicious network requests containing arbitrary client-side script code and obtain its execution inside a victim\u2019s session via a crafted URL, HTTP request, or simply by waiting for the victim to view the poisoned log."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:03:32.151Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48255",
    "datePublished": "2024-01-10T13:03:32.151Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48254 (GCVE-0-2023-48254)

Vulnerability from nvd – Published: 2024-01-10 13:02 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim’s session via a crafted URL or HTTP request.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48254",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:55:02.282838Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.843Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote attacker to inject and execute arbitrary client-side script code inside a victim\u2019s session via a crafted URL or HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:02:51.682Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48254",
    "datePublished": "2024-01-10T13:02:51.682Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.843Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48253 (GCVE-0-2023-48253)

Vulnerability from nvd – Published: 2024-01-10 13:02 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request. By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their accounts.
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.464Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48253",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:54:59.683932Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.701Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request.\r\nBy abusing this vulnerability it is possible to exfiltrate other users\u2019 password hashes or update them with arbitrary values and access their accounts."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:02:19.652Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48253",
    "datePublished": "2024-01-10T13:02:19.652Z",
    "dateReserved": "2023-11-13T13:44:23.705Z",
    "dateUpdated": "2025-06-17T20:59:13.701Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48252 (GCVE-0-2023-48252)

Vulnerability from nvd – Published: 2024-01-10 13:01 – Updated: 2025-06-17 20:59
VLAI?
Summary
The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP requests.
CWE
Assigner
References
Impacted products
Vendor Product Version
Rexroth Nexo cordless nutrunner NXA015S-36V (0608842001) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V (0608842002) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V (0608842003) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V (0608842005) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA015S-36V-B (0608842006) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA030S-36V-B (0608842007) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA050S-36V-B (0608842008) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXP012QD-36V-B (0608842010) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V (0608842011) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA011S-36V-B (0608842012) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V (0608842013) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXA065S-36V-B (0608842014) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V (0608842015) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo cordless nutrunner NXV012T-36V-B (0608842016) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2272) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2301) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2514) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2515) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2666) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
    Rexroth Nexo special cordless nutrunner (0608PE2673) Affected: NEXO-OS V1000-Release , ≤ NEXO-OS V1500-SP2 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48252",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-10T14:54:56.667449Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-17T20:59:13.576Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Nexo cordless nutrunner NXA015S-36V (0608842001)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V (0608842002)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V (0608842003)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V (0608842005)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA015S-36V-B (0608842006)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA030S-36V-B (0608842007)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA050S-36V-B (0608842008)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXP012QD-36V-B (0608842010)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V (0608842011)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA011S-36V-B (0608842012)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V (0608842013)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXA065S-36V-B (0608842014)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V (0608842015)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo cordless nutrunner NXV012T-36V-B (0608842016)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2272)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2301)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2514)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2515)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2666)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Nexo special cordless nutrunner (0608PE2673)",
          "vendor": "Rexroth",
          "versions": [
            {
              "lessThanOrEqual": "NEXO-OS V1500-SP2",
              "status": "affected",
              "version": "NEXO-OS V1000-Release",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The vulnerability allows an authenticated remote attacker to perform actions exceeding their authorized access via crafted HTTP requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "CWE-285 Improper Authorization",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-10T13:01:35.579Z",
        "orgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
        "shortName": "bosch"
      },
      "references": [
        {
          "name": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c95f66b2-7e7c-41c5-8f09-6f86ec68659c",
    "assignerShortName": "bosch",
    "cveId": "CVE-2023-48252",
    "datePublished": "2024-01-10T13:01:35.579Z",
    "dateReserved": "2023-11-13T13:44:23.704Z",
    "dateUpdated": "2025-06-17T20:59:13.576Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}