ID

VAR-202309-2381


CVE

CVE-2023-41030


TITLE

Juplink  of  RX4-1500  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758

DESCRIPTION

Hard-coded credentials in Juplink RX4-1500 versions V1.0.2 through V1.0.5 allow unauthenticated attackers to log in to the web interface or telnet service as the 'user' user. Juplink of RX4-1500 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-41030 // JVNDB: JVNDB-2023-012758

AFFECTED PRODUCTS

vendor:juplinkmodel:rx4-1500scope:lteversion:1.0.5

Trust: 1.0

vendor:juplinkmodel:rx4-1500scope:gteversion:1.0.2

Trust: 1.0

vendor:juplinkmodel:rx4-1500scope:eqversion: -

Trust: 0.8

vendor:juplinkmodel:rx4-1500scope: - version: -

Trust: 0.8

vendor:juplinkmodel:rx4-1500scope:eqversion:rx4-1500 firmware 1.0.2 to 1.0.5

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758 // NVD: CVE-2023-41030

CVSS

SEVERITY

CVSSV2

CVSSV3

disclosures@exodusintel.com: CVE-2023-41030
value: MEDIUM

Trust: 1.0

nvd@nist.gov: CVE-2023-41030
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-41030
value: CRITICAL

Trust: 0.8

disclosures@exodusintel.com: CVE-2023-41030
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

disclosures@exodusintel.com: CVE-2023-41030
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2023-41030
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-41030
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758 // NVD: CVE-2023-41030 // NVD: CVE-2023-41030

PROBLEMTYPE DATA

problemtype:CWE-259

Trust: 1.0

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758 // NVD: CVE-2023-41030

EXTERNAL IDS

db:NVDid:CVE-2023-41030

Trust: 2.6

db:JVNDBid:JVNDB-2023-012758

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758 // NVD: CVE-2023-41030

REFERENCES

url:https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-hard-coded-credential-vulnerability/

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2023-41030

Trust: 0.8

sources: JVNDB: JVNDB-2023-012758 // NVD: CVE-2023-41030

SOURCES

db:JVNDBid:JVNDB-2023-012758
db:NVDid:CVE-2023-41030

LAST UPDATE DATE

2024-08-14T15:41:32.462000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-012758date:2023-12-19T01:13:00
db:NVDid:CVE-2023-41030date:2023-09-22T17:15:11.243

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-012758date:2023-12-19T00:00:00
db:NVDid:CVE-2023-41030date:2023-09-18T19:15:43.060