ghsa-4qvj-3p36-qxpv
Vulnerability from github
Published
2023-05-10 06:30
Modified
2024-04-04 03:58
Severity
Details

Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-25072"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-521"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-05-10T06:15:13Z",
    "severity": "HIGH"
  },
  "details": "Use of weak credentials exists in SkyBridge MB-A100/110 firmware Ver. 4.2.0 and earlier, which may allow a remote unauthenticated attacker to decrypt password for the WebUI of the product.",
  "id": "GHSA-4qvj-3p36-qxpv",
  "modified": "2024-04-04T03:58:32Z",
  "published": "2023-05-10T06:30:28Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25072"
    },
    {
      "type": "WEB",
      "url": "https://jvn.jp/en/jp/JVN40604023"
    },
    {
      "type": "WEB",
      "url": "https://www.seiko-sol.co.jp/archives/73969"
    },
    {
      "type": "WEB",
      "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a100"
    },
    {
      "type": "WEB",
      "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a130"
    },
    {
      "type": "WEB",
      "url": "https://www.seiko-sol.co.jp/products/skybridge/skybridge_download/mb-a200"
    },
    {
      "type": "WEB",
      "url": "https://www.seiko-sol.co.jp/products/skyspider/skyspider_download/mb-r210"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...