cve-2023-25072
Vulnerability from cvelistv5
Published
2023-05-10 00:00
Modified
2024-08-02 11:11
Severity
Summary
Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:11:43.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/archives/73969/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN40604023/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SkyBridge MB-A100/110",
          "vendor": "Seiko Solutions Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver. 4.2.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of weak credentials",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-10T00:00:00",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.seiko-sol.co.jp/archives/73969/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/"
        },
        {
          "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN40604023/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-25072",
    "datePublished": "2023-05-10T00:00:00",
    "dateReserved": "2023-03-15T00:00:00",
    "dateUpdated": "2024-08-02T11:11:43.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-25072\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2023-05-10T06:15:13.030\",\"lastModified\":\"2023-05-17T16:34:14.120\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-521\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:seiko-sol:skybridge_mb-a110_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.0\",\"matchCriteriaId\":\"4B4E6633-A672-41D8-8BC7-8374EF2F59DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:seiko-sol:skybridge_mb-a110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29D834FA-153B-4E9C-B88D-84BB86F3410C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:seiko-sol:skybridge_mb-a100_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.0\",\"matchCriteriaId\":\"AD96E423-1212-411C-BC8D-78F3A3B6C27A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:seiko-sol:skybridge_mb-a100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C62FA9-2A2F-4A29-95C7-3797623E9932\"}]}]}],\"references\":[{\"url\":\"https://jvn.jp/en/jp/JVN40604023/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.seiko-sol.co.jp/archives/73969/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Product\"]},{\"url\":\"https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Product\"]},{\"url\":\"https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Product\"]},{\"url\":\"https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Product\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...