Executive Summary

Informations
Name CVE-2023-0113 First vendor Publication 2023-01-07
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0113

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://vuldb.com/?ctiid.217591
https://vuldb.com/?id.217591

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-05-17 09:28:12
  • Multiple Updates
2024-05-15 17:28:15
  • Multiple Updates
2024-04-11 09:28:14
  • Multiple Updates
2024-03-21 09:28:16
  • Multiple Updates
2024-02-29 09:28:05
  • Multiple Updates
2023-11-07 21:30:37
  • Multiple Updates
2023-02-03 17:27:28
  • Multiple Updates
2023-01-13 21:27:21
  • Multiple Updates
2023-01-08 09:27:14
  • Multiple Updates
2023-01-07 13:27:17
  • First insertion