Executive Summary

Informations
Name CVE-2023-0114 First vendor Publication 2023-01-07
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0114

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-313 Plaintext Storage in a File or on Disk

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://vuldb.com/?ctiid.217592
https://vuldb.com/?id.217592

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-05-17 09:28:12
  • Multiple Updates
2024-05-15 17:28:15
  • Multiple Updates
2024-04-11 09:28:14
  • Multiple Updates
2024-03-21 09:28:16
  • Multiple Updates
2024-02-29 09:28:05
  • Multiple Updates
2023-11-07 21:30:37
  • Multiple Updates
2023-01-13 21:27:21
  • Multiple Updates
2023-01-08 09:27:14
  • Multiple Updates
2023-01-07 13:27:17
  • First insertion