Type a vendor name or a vulnerability id.



All the vulnerabilites related to Seiko Solutions Inc. - SkyBridge MB-A200 and SkyBridge BASIC MB-A130
cve-2023-22441
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 10:07
Severity
Summary
Missing authentication for critical function exists in Seiko Solutions SkyBridge series, which may allow a remote attacker to obtain or alter the setting information of the product or execute some critical functions without authentication, e.g., rebooting the product. Affected products and versions are as follows: SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:07:06.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A200 and SkyBridge BASIC MB-A130",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing authentication for critical function exists in Seiko Solutions SkyBridge series, which may allow a remote attacker to obtain or alter the setting information of the product or execute some critical functions without authentication, e.g., rebooting the product. Affected products and versions are as follows: SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Missing authentication for critical function",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-22441",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T10:07:06.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-23901
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 10:42
Severity
Summary
Improper following of a certificate's chain of trust exists in SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier, which may allow a remote unauthenticated attacker to eavesdrop on or alter the communication sent to the WebUI of the product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T10:42:27.068Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A200 and SkyBridge BASIC MB-A130",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper following of a certificate\u0027s chain of trust exists in SkyBridge MB-A200 firmware Ver. 01.00.05 and earlier, and SkyBridge BASIC MB-A130 firmware Ver. 1.4.1 and earlier, which may allow a remote unauthenticated attacker to eavesdrop on or alter the communication sent to the WebUI of the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper following of a certificate\u0027s chain of trust",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-23901",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T10:42:27.068Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}