Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-51200 First vendor Publication 2024-01-23
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue in the default configurations of ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows unauthenticated attackers to authenticate using default credentials. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51200

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/04/23/2
http://www.openwall.com/lists/oss-security/2024/04/23/3
http://www.openwall.com/lists/oss-security/2024/04/23/4
http://www.openwall.com/lists/oss-security/2024/04/23/5
https://github.com/16yashpatel/CVE-2023-51200
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-05-17 09:27:36
  • Multiple Updates
2024-05-15 17:27:37
  • Multiple Updates
2024-05-02 00:27:33
  • Multiple Updates
2024-05-01 21:27:35
  • Multiple Updates
2024-04-17 09:27:35
  • Multiple Updates
2024-02-01 21:27:44
  • Multiple Updates
2024-01-24 17:27:24
  • Multiple Updates
2024-01-24 00:27:23
  • First insertion