Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-23110 First vendor Publication 2023-02-02
Vendor Cve Last vendor Modification 2023-02-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 5.2 Temporal Score 7.4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable firmware modification vulnerability was discovered in certain Netgear products. The data integrity of the uploaded firmware image is ensured with a fixed checksum number. Therefore, an attacker can conduct a MITM attack to modify the user-uploaded firmware image and bypass the checksum verification. This affects WNR612v2 Wireless Routers 1.0.0.3 and earlier, DGN1000v3 Modem Router 1.0.0.22 and earlier, D6100 WiFi DSL Modem Routers 1.0.0.63 and earlier, WNR1000v2 Wireless Routers 1.1.2.60 and earlier, XAVN2001v2 Wireless-N Extenders 0.4.0.7 and earlier, WNR2200 Wireless Routers 1.0.1.102 and earlier, WNR2500 Wireless Routers 1.0.0.34 and earlier, R8900 Smart WiFi Routers 1.0.3.6 and earlier, and R9000 Smart WiFi Routers 1.0.3.6 and earlier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23110

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-494 Download of Code Without Integrity Check (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/BkBPIeGco
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/H1lIcXbco
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/HyZRxmb9s
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/r1Z4BX-5i
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/ryjVZz-5s
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/S1BNhbWqi
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/S1qWglM5o
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/S1t47Ebqj
https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/SJCGkb-9o
https://www.netgear.com/about/security/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-08-10 02:21:57
  • Multiple Updates
2023-02-10 17:27:19
  • Multiple Updates
2023-02-03 05:27:16
  • Multiple Updates
2023-02-03 00:27:14
  • Multiple Updates
2023-02-02 21:27:18
  • First insertion