Type a vendor name or a vulnerability id.



All the vulnerabilites related to Seiko Solutions Inc. - SkyBridge MB-A100/110
cve-2023-24586
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 11:03
Severity
Summary
Cleartext storage of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote authenticated attacker to obtain an APN credential for the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:03:18.788Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cleartext storage of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote authenticated attacker to obtain an APN credential for the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cleartext storage of sensitive information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-24586",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T11:03:18.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-25072
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 11:11
Severity
Summary
Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:11:43.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of weak credentials",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-25072",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T11:11:43.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-22361
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 10:07
Severity
Summary
Improper privilege management vulnerability in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier allows a remote authenticated attacker to alter a WebUI password of the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:07:06.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper privilege management vulnerability in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier allows a remote authenticated attacker to alter a WebUI password of the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper privilege management",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-22361",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T10:07:06.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-23906
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 10:42
Severity
Summary
Missing authentication for critical function exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to execute some critical functions without authentication, e.g., rebooting the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:42:27.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing authentication for critical function exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to execute some critical functions without authentication, e.g., rebooting the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Missing authentication for critical function",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-23906",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T10:42:27.149Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-25070
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 11:11
Severity
Summary
Cleartext transmission of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier. If the telnet connection is enabled, a remote unauthenticated attacker may eavesdrop on or alter the administrator's communication to the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:11:43.918Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cleartext transmission of sensitive information exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier. If the telnet connection is enabled, a remote unauthenticated attacker may eavesdrop on or alter the administrator\u0027s communication to the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cleartext transmission of sensitive information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-25070",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T11:11:43.918Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}