2023-12-01 00:57:12 +00:00
{
"id" : "CVE-2023-46388" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2023-11-30T23:15:07.613" ,
2024-09-20 18:03:16 +00:00
"lastModified" : "2024-09-20T17:15:14.493" ,
2023-12-14 09:00:22 +00:00
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-12-01 00:57:12 +00:00
"descriptions" : [
{
"lang" : "en" ,
2024-09-20 18:03:16 +00:00
"value" : "LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via dpal_config.zml file. This vulnerability allows remote attackers to disclose smtp client account credentials and bypass email authentication."
2023-12-06 19:00:22 +00:00
} ,
{
"lang" : "es" ,
"value" : "LOYTEC electronics GmbH LINX-212 6.2.4 y LINX-151 7.2.4 son vulnerables a permisos inseguros a trav\u00e9s del archivo dpal_config.zml. Esta vulnerabilidad permite a atacantes remotos revelar las credenciales de la cuenta del cliente SMTP y eludir la autenticaci\u00f3n de correo electr\u00f3nico."
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "NONE" ,
"baseScore" : 7.5 ,
"baseSeverity" : "HIGH"
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 3.6
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-312"
}
]
}
] ,
"configurations" : [
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:loytec:linx-212_firmware:6.2.4:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "0C622E98-9108-440E-B554-EBE91708B534"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:loytec:linx-212:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "35956253-8D61-434C-9C03-96E6C69FB9C1"
}
]
}
]
} ,
{
"operator" : "AND" ,
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:loytec:linx-151_firmware:7.2.4:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "963786BE-1AC2-4E6F-A69D-59AE1389C7DD"
}
]
} ,
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : false ,
"criteria" : "cpe:2.3:h:loytec:linx-151:-:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E62B5DA6-83D1-4582-B503-8A9B51A26E53"
}
]
}
]
2023-12-01 00:57:12 +00:00
}
] ,
"references" : [
{
"url" : "http://packetstormsecurity.com/files/175952/Loytec-L-INX-Automation-Servers-Information-Disclosure-Cleartext-Secrets.html" ,
2023-12-06 19:00:22 +00:00
"source" : "cve@mitre.org" ,
"tags" : [
"Third Party Advisory" ,
"VDB Entry"
]
2023-12-01 00:57:12 +00:00
} ,
{
"url" : "http://seclists.org/fulldisclosure/2023/Nov/7" ,
2023-12-06 19:00:22 +00:00
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
2023-12-14 09:00:22 +00:00
} ,
2024-09-20 18:03:16 +00:00
{
"url" : "https://www.cisa.gov/news-events/ics-advisories/icsa-24-247-01" ,
"source" : "cve@mitre.org"
} ,
2023-12-14 09:00:22 +00:00
{
"url" : "https://www.txone.com/blog/ten-unpatched-vulnerabilities-in-building-automation-products-identified-by-txone-networks/" ,
"source" : "cve@mitre.org"
2023-12-01 00:57:12 +00:00
}
]
}