CVE-2023-49897
Vulnerability from cvelistv5
Published
2023-12-06 06:49
Modified
2024-08-02 22:09
Severity ?
Summary
An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product.
Impacted products
FXC Inc.AE1021PE
FXC Inc.AE1021
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2023-12-21

Due date: 2024-01-11

Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Used in ransomware: Unknown

Notes: https://www.fxc.jp/news/20231206 ; https://nvd.nist.gov/vuln/detail/CVE-2023-49897

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:09:48.211Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.fxc.jp/news/20231206"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/vu/JVNVU92152057/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-355-01"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.akamai.com/blog/security-research/zero-day-vulnerability-spreading-mirai-patched"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "AE1021PE",
          "vendor": "FXC Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.9 and earlier"
            }
          ]
        },
        {
          "product": "AE1021",
          "vendor": "FXC Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "2.0.9 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "OS command injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-22T04:06:04.193Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.fxc.jp/news/20231206"
        },
        {
          "url": "https://jvn.jp/en/vu/JVNVU92152057/"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-355-01"
        },
        {
          "url": "https://www.akamai.com/blog/security-research/zero-day-vulnerability-spreading-mirai-patched"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-49897",
    "datePublished": "2023-12-06T06:49:41.752Z",
    "dateReserved": "2023-12-01T02:30:49.222Z",
    "dateUpdated": "2024-08-02T22:09:48.211Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2023-49897",
      "cwes": "[\"CWE-78\"]",
      "dateAdded": "2023-12-21",
      "dueDate": "2024-01-11",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://www.fxc.jp/news/20231206 ;  https://nvd.nist.gov/vuln/detail/CVE-2023-49897",
      "product": "AE1021, AE1021PE",
      "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
      "shortDescription": "FXC AE1021 and AE1021PE contain an OS command injection vulnerability that allows authenticated users to execute commands via a network.",
      "vendorProject": "FXC",
      "vulnerabilityName": "FXC AE1021, AE1021PE OS Command Injection Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-49897\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2023-12-06T07:15:41.883\",\"lastModified\":\"2024-06-11T01:16:50.817\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-12-21\",\"cisaActionDue\":\"2024-01-11\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"FXC AE1021, AE1021PE OS Command Injection Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo en la versi\u00f3n 2.0.9 y anteriores del firmware AE1021PE y en la versi\u00f3n 2.0.9 y anteriores del firmware AE1021. Si se explota esta vulnerabilidad, un atacante puede ejecutar un comando arbitrario del sistema operativo que pueda iniciar sesi\u00f3n en el producto.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fxc:ae1021_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.10\",\"matchCriteriaId\":\"4F8B5B94-BFD2-4037-B8E2-DCD4F843AD55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fxc:ae1021:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B391D9-2AF4-4889-BFA3-52C11B4390C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fxc:ae1021pe_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.10\",\"matchCriteriaId\":\"A110A774-F48F-4F4F-8EE0-FD17F94B8AB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:fxc:ae1021pe:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB758E1E-0CF5-4CA6-9A08-2B33BF296D67\"}]}]}],\"references\":[{\"url\":\"https://jvn.jp/en/vu/JVNVU92152057/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.akamai.com/blog/security-research/zero-day-vulnerability-spreading-mirai-patched\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-23-355-01\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.fxc.jp/news/20231206\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.