ID

VAR-202410-0405


CVE

CVE-2024-45273


TITLE

MB CONNECT LINE  of  mbnet.mini  Vulnerabilities related to cryptographic strength in products from multiple vendors such as firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550

DESCRIPTION

An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used. MB CONNECT LINE of mbnet.mini Products from multiple vendors, such as firmware, have vulnerabilities related to encryption strength.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-45273 // JVNDB: JVNDB-2024-010550

AFFECTED PRODUCTS

vendor:helmholzmodel:rex 300scope:lteversion:5.1.11

Trust: 1.0

vendor:mbconnectlinemodel:mbnet.miniscope:ltversion:2.3.1

Trust: 1.0

vendor:mbconnectlinemodel:mbnetscope:ltversion:8.2.1

Trust: 1.0

vendor:helmholzmodel:rex 100scope:ltversion:2.3.1

Trust: 1.0

vendor:mbconnectlinemodel:mymbconnect24scope:ltversion:2.16.3

Trust: 1.0

vendor:helmholzmodel:rex 250scope:ltversion:8.2.1

Trust: 1.0

vendor:mbconnectlinemodel:mbspider mdh 916scope:lteversion:2.6.5

Trust: 1.0

vendor:helmholzmodel:rex 200scope:ltversion:8.2.1

Trust: 1.0

vendor:mbconnectlinemodel:mbspider mdh 915scope:lteversion:2.6.5

Trust: 1.0

vendor:mbconnectlinemodel:mbspider mdh 905scope:lteversion:2.6.5

Trust: 1.0

vendor:mbconnectlinemodel:mbspider mdh 906scope:lteversion:2.6.5

Trust: 1.0

vendor:mbconnectlinemodel:mbnet hw1scope:lteversion:5.1.11

Trust: 1.0

vendor:mbconnectlinemodel:mbnet.rokeyscope:ltversion:8.2.1

Trust: 1.0

vendor:helmholzmodel:myrex24 v2 virtual serverscope:ltversion:2.16.3

Trust: 1.0

vendor:mbconnectlinemodel:mbconnect24scope:ltversion:2.16.3

Trust: 1.0

vendor:mb connect linemodel:mbnetscope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbnet.miniscope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbconnect24scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mymbconnect24scope: - version: -

Trust: 0.8

vendor:helmholzmodel:rex 300scope: - version: -

Trust: 0.8

vendor:helmholzmodel:myrex24 v2 virtual serverscope: - version: -

Trust: 0.8

vendor:helmholzmodel:rex 100scope: - version: -

Trust: 0.8

vendor:helmholzmodel:rex 200scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbspider mdh 915scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbspider mdh 905scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbnet hw1scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbspider mdh 906scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbspider mdh 916scope: - version: -

Trust: 0.8

vendor:helmholzmodel:rex 250scope: - version: -

Trust: 0.8

vendor:mb connect linemodel:mbnet.rokeyscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550 // NVD: CVE-2024-45273

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-45273
value: HIGH

Trust: 1.0

info@cert.vde.com: CVE-2024-45273
value: HIGH

Trust: 1.0

NVD: CVE-2024-45273
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2024-45273
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

info@cert.vde.com: CVE-2024-45273
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-45273
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550 // NVD: CVE-2024-45273 // NVD: CVE-2024-45273

PROBLEMTYPE DATA

problemtype:CWE-326

Trust: 1.0

problemtype:CWE-261

Trust: 1.0

problemtype:Use Weak Ciphers for Passwords (CWE-261) [ others ]

Trust: 0.8

problemtype: Inappropriate cryptographic strength (CWE-326) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550 // NVD: CVE-2024-45273

EXTERNAL IDS

db:NVDid:CVE-2024-45273

Trust: 2.6

db:CERT@VDEid:VDE-2024-056

Trust: 1.8

db:CERT@VDEid:VDE-2024-068

Trust: 1.8

db:CERT@VDEid:VDE-2024-069

Trust: 1.8

db:CERT@VDEid:VDE-2024-066

Trust: 1.8

db:JVNDBid:JVNDB-2024-010550

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550 // NVD: CVE-2024-45273

REFERENCES

url:https://cert.vde.com/en/advisories/vde-2024-056

Trust: 1.8

url:https://cert.vde.com/en/advisories/vde-2024-066

Trust: 1.8

url:https://cert.vde.com/en/advisories/vde-2024-068

Trust: 1.8

url:https://cert.vde.com/en/advisories/vde-2024-069

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-45273

Trust: 0.8

sources: JVNDB: JVNDB-2024-010550 // NVD: CVE-2024-45273

SOURCES

db:JVNDBid:JVNDB-2024-010550
db:NVDid:CVE-2024-45273

LAST UPDATE DATE

2024-10-18T23:14:15.351000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-010550date:2024-10-18T03:31:00
db:NVDid:CVE-2024-45273date:2024-10-17T17:41:43.017

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-010550date:2024-10-18T00:00:00
db:NVDid:CVE-2024-45273date:2024-10-15T11:15:11.940