Type a vendor name or a vulnerability id.



All the vulnerabilites related to Seiko Solutions Inc. - SkyBridge MB-A200
cve-2023-23578
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 10:35
Severity
Summary
Improper access control vulnerability in SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier allows a remote unauthenticated attacker to connect to the product's ADB port.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:35:33.394Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A200",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 01.00.05 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control vulnerability in SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier allows a remote unauthenticated attacker to connect to the product\u0027s ADB port."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper access control",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-23578",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T10:35:33.394Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}