Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-27512 First vendor Publication 2023-05-23
Vendor Cve Last vendor Modification 2023-05-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Use of hard-coded credentials exists in SolarView Compact SV-CPT-MC310 versions prior to Ver.8.10, and SV-CPT-MC310F versions prior to Ver.8.10, which may allow a remote authenticated attacker to login the affected product with an administrative privilege and perform an unintended operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1

Sources (Detail)

Source Url
MISC https://jvn.jp/en/vu/JVNVU92106300/
https://www.contec.com/jp/api/downloadlogger?download=/-/media/Contec/jp/supp...
https://www.contec.com/jp/download/donwload-list/?itemid=b28c8b7c-9f40-40b2-8...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-05-30 21:26:42
  • Multiple Updates
2023-05-24 02:22:58
  • Multiple Updates
2023-05-24 02:22:35
  • Multiple Updates
2023-05-23 17:27:17
  • Multiple Updates
2023-05-23 09:27:17
  • First insertion