{ "id": "CVE-2023-46381", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-04T23:15:07.957", "lastModified": "2024-09-19T20:15:06.463", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586, LIOB-580 V2, LIOB-588, L-INX Configurator devices (all versions) lack authentication for the preinstalled version of LWEB-802 via an lweb802_pre/ URI. An unauthenticated attacker can edit any project (or create a new project) and control its GUI." }, { "lang": "es", "value": "Los dispositivos LOYTEC LINX-212 firmware 6.2.4 y LVIS-3ME12-A1 firmware 6.2.2 y LIOB-586 firmware 6.2.3 carecen de autenticaci\u00f3n para la versi\u00f3n preinstalada de LWEB-802 a trav\u00e9s de un URI lweb802_pre/. Un atacante no autenticado puede editar cualquier proyecto (o crear un proyecto nuevo) y controlar su GUI." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 4.2 } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-306" } ] } ], "configurations": [ { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:loytec:linx-212_firmware:6.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0C622E98-9108-440E-B554-EBE91708B534" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:loytec:linx-212:-:*:*:*:*:*:*:*", "matchCriteriaId": "35956253-8D61-434C-9C03-96E6C69FB9C1" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:loytec:lvis-3me12-a1_firmware:6.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "338AF9A1-BD5E-4955-B9F2-BF38F1D33660" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:loytec:lvis-3me12-a1:-:*:*:*:*:*:*:*", "matchCriteriaId": "D31C7C60-0476-43F9-9471-1976F569B9DE" } ] } ] }, { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:loytec:liob-586_firmware:6.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1B2AE346-27B5-45B0-9DF9-AE4DF99377D8" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:loytec:liob-586:-:*:*:*:*:*:*:*", "matchCriteriaId": "798F75E0-8B29-4F1B-BBB8-82B97CBC7138" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/175646/LOYTEC-Electronics-Insecure-Transit-Insecure-Permissions-Unauthenticated-Access.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://seclists.org/fulldisclosure/2023/Nov/0", "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-247-01", "source": "cve@mitre.org" }, { "url": "https://www.txone.com/blog/ten-unpatched-vulnerabilities-in-building-automation-products-identified-by-txone-networks/", "source": "cve@mitre.org" } ] }