ID

VAR-202311-0438


CVE

CVE-2023-44320


TITLE

Direct request vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2023-017960

DESCRIPTION

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V7.2.2), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V7.2.2), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V7.2.2), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V7.2.2), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V7.2.2), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V7.2.2), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V7.2.2), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V7.2.2). Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an administrator. 6gk5205-3bb00-2ab2 firmware, 6gk5205-3bb00-2tb2 firmware, 6gk5205-3bd00-2tb2 Multiple Siemens products, including firmware, contain vulnerabilities related to direct request submission.Information may be tampered with. SCALANCE M-800, MUM-800 and S615 as well as RUGGEDCOM RM1224 are industrial routers. SCALANCE W products are wireless communication devices for connecting industrial components, such as programmable logic controllers (PLCs) or human machine interfaces (HMIs), in compliance with the IEEE 802.11 standards (802.11ac, 802.11a/b/g/h and/or 802.11n). The SCALANCE W-1700 product is a wireless communication device based on the IEEE 802.11ac standard. They are used to connect various WLAN devices (access points or clients, depending on the operating mode), focusing on industrial components such as programmable logic controllers (PLC) or human machine interfaces (HMI), etc. SCALANCE X switches are used to connect industrial components such as programmable logic controllers (PLCs) or human-machine interfaces (HMIs). Several Siemens products have forced browsing vulnerabilities that attackers can exploit to affect the user interface configured by administrators

Trust: 2.25

sources: NVD: CVE-2023-44320 // JVNDB: JVNDB-2023-017960 // CNVD: CNVD-2023-86594 // VULMON: CVE-2023-44320

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-86594

AFFECTED PRODUCTS

vendor:siemensmodel:6gk5208-0ra00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-4gs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2gs00-2tc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ba00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4fs00-2ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2bs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2gs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ra00-5ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5324-0ba00-2ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2rs00-5ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4fs00-2rr3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2rs00-5fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ba00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bf00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bb00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ba00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ha00-2as6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ba00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bb00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5224-4gs00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2yf2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bb00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bf00-2tb2scope:lteversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ba00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2bb00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bf00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5204-2aa00-2yf2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5324-0ba00-3ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5224-4gs00-2tc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-4bs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bf00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ha00-2ts6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2gs00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5224-0ba00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ha00-2es6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ga00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2gf2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4ss00-2ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bd00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ua00-5es6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bb00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4fs00-3ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6ag1206-2bs00-7ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6ag1208-0ba00-7ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ua00-5es6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ga00-2tc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ba00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bd00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2bd00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ha00-2as6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5204-2aa00-2gf2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5326-2qs00-3ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5326-2qs00-3rr3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4fs00-3rr3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5213-3bd00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-4gs00-2tc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-3rs00-5ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5328-4ss00-3ar3scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2bs00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ba00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-0ha00-2es6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6ag1206-2bb00-7ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5205-3bd00-2ab2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ga00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6ag1216-4bs00-7ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ha00-2ts6scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5208-0ba00-2tb2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5224-4gs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-3rs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5206-2rs00-2ac2scope:ltversion:4.5

Trust: 1.0

vendor:siemensmodel:6gk5216-4gs00-2fc2scope:ltversion:4.5

Trust: 1.0

vendor:シーメンスmodel:6gk5213-3bd00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5206-2bb00-2ac2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5213-3bd00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bf00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5208-0ba00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bb00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5206-2bd00-2ac2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5206-2rs00-5ac2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5216-0ba00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bd00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5213-3bf00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bd00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5216-0ba00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bb00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5208-0ba00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5205-3bf00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5213-3bb00-2tb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5213-3bb00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5213-3bf00-2ab2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5206-2rs00-2ac2scope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance xc216eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc224scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc224-4c gscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc224-4c g eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xf204scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xf204 dnascope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xf204-2bascope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xf204-2ba dnascope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp208scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp208eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp208poe eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp216scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp216eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xp216poe eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xr324wgscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xr326-2c poe wgscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xr328-4c wgscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:siplus net scalance xc206-2scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:siplus net scalance xc206-2sfpscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:siplus net scalance xc208scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:siplus net scalance xc216-4cscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2g poescope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2g poe eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2sfpscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2sfp eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2sfp gscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc208eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc208gscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc208g eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc208g poescope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc216scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc216-3g poescope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc216-4cscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc216-4c gscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc216-4c g eecscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb205-3scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb205-3ldscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb208scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb213-3scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb213-3ldscope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xb216scope:ltversion:4.5

Trust: 0.6

vendor:siemensmodel:scalance xc206-2scope:ltversion:4.5

Trust: 0.6

sources: CNVD: CNVD-2023-86594 // JVNDB: JVNDB-2023-017960 // NVD: CVE-2023-44320

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-44320
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2023-44320
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-44320
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2023-86594
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-86594
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-44320
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

NVD: CVE-2023-44320
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-86594 // JVNDB: JVNDB-2023-017960 // NVD: CVE-2023-44320 // NVD: CVE-2023-44320

PROBLEMTYPE DATA

problemtype:CWE-425

Trust: 1.0

problemtype:Direct request submission (CWE-425) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-017960 // NVD: CVE-2023-44320

PATCH

title:Patch for Forced browsing vulnerabilities in multiple Siemens productsurl:https://www.cnvd.org.cn/patchInfo/show/482266

Trust: 0.6

sources: CNVD: CNVD-2023-86594

EXTERNAL IDS

db:NVDid:CVE-2023-44320

Trust: 3.3

db:SIEMENSid:SSA-699386

Trust: 2.5

db:SIEMENSid:SSA-180704

Trust: 1.8

db:SIEMENSid:SSA-602936

Trust: 1.0

db:SIEMENSid:SSA-068047

Trust: 1.0

db:ICS CERTid:ICSA-23-320-08

Trust: 0.9

db:ICS CERTid:ICSA-23-348-14

Trust: 0.8

db:ICS CERTid:ICSA-24-046-09

Trust: 0.8

db:JVNid:JVNVU98271228

Trust: 0.8

db:JVNid:JVNVU91198149

Trust: 0.8

db:JVNid:JVNVU92598492

Trust: 0.8

db:JVNDBid:JVNDB-2023-017960

Trust: 0.8

db:CNVDid:CNVD-2023-86594

Trust: 0.6

db:VULMONid:CVE-2023-44320

Trust: 0.1

sources: CNVD: CNVD-2023-86594 // VULMON: CVE-2023-44320 // JVNDB: JVNDB-2023-017960 // NVD: CVE-2023-44320

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf

Trust: 1.9

url:https://cert-portal.siemens.com/productcert/pdf/ssa-180704.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/html/ssa-699386.html

Trust: 1.6

url:https://cert-portal.siemens.com/productcert/html/ssa-068047.html

Trust: 1.0

url:https://cert-portal.siemens.com/productcert/html/ssa-180704.html

Trust: 1.0

url:https://cert-portal.siemens.com/productcert/html/ssa-602936.html

Trust: 1.0

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-08

Trust: 0.9

url:https://jvn.jp/vu/jvnvu92598492/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu98271228/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu91198149/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-44320

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-14

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-09

Trust: 0.8

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-86594 // VULMON: CVE-2023-44320 // JVNDB: JVNDB-2023-017960 // NVD: CVE-2023-44320

SOURCES

db:CNVDid:CNVD-2023-86594
db:VULMONid:CVE-2023-44320
db:JVNDBid:JVNDB-2023-017960
db:NVDid:CVE-2023-44320

LAST UPDATE DATE

2024-08-15T10:09:32.256000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-86594date:2023-11-15T00:00:00
db:VULMONid:CVE-2023-44320date:2023-11-14T00:00:00
db:JVNDBid:JVNDB-2023-017960date:2024-02-19T06:53:00
db:NVDid:CVE-2023-44320date:2024-08-13T08:15:07.287

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-86594date:2023-11-15T00:00:00
db:VULMONid:CVE-2023-44320date:2023-11-14T00:00:00
db:JVNDBid:JVNDB-2023-017960date:2024-01-10T00:00:00
db:NVDid:CVE-2023-44320date:2023-11-14T11:15:12.757