ID

VAR-202301-1403


CVE

CVE-2023-0126


TITLE

SMA1000  Path traversal vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-002262

DESCRIPTION

Pre-authentication path traversal vulnerability in SMA1000 firmware version 12.4.2, which allows an unauthenticated attacker to access arbitrary files and directories stored outside the web root directory. SMA1000 A path traversal vulnerability exists in firmware.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2023-0126 // JVNDB: JVNDB-2023-002262

AFFECTED PRODUCTS

vendor:sonicwallmodel:sma1000scope:eqversion:12.4.2

Trust: 1.0

vendor:sonicwallmodel:sma1000scope:eqversion: -

Trust: 0.8

vendor:sonicwallmodel:sma1000scope:eqversion:sma1000 firmware 12.4.2

Trust: 0.8

sources: JVNDB: JVNDB-2023-002262 // NVD: CVE-2023-0126

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-0126
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202301-1520
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-0126
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002262 // NVD: CVE-2023-0126 // CNNVD: CNNVD-202301-1520

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002262 // NVD: CVE-2023-0126

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1520

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202301-1520

CONFIGURATIONS

sources: NVD: CVE-2023-0126

PATCH

title:SNWLID-2023-0001url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2023-0001

Trust: 0.8

title:SonicWALL SMA1000 series Repair measures for path traversal vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=222618

Trust: 0.6

sources: JVNDB: JVNDB-2023-002262 // CNNVD: CNNVD-202301-1520

EXTERNAL IDS

db:NVDid:CVE-2023-0126

Trust: 3.2

db:JVNDBid:JVNDB-2023-002262

Trust: 0.8

db:CNNVDid:CNNVD-202301-1520

Trust: 0.6

sources: JVNDB: JVNDB-2023-002262 // NVD: CVE-2023-0126 // CNNVD: CNNVD-202301-1520

REFERENCES

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2023-0001

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-0126

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-0126/

Trust: 0.6

sources: JVNDB: JVNDB-2023-002262 // NVD: CVE-2023-0126 // CNNVD: CNNVD-202301-1520

SOURCES

db:JVNDBid:JVNDB-2023-002262
db:NVDid:CVE-2023-0126
db:CNNVDid:CNNVD-202301-1520

LAST UPDATE DATE

2023-12-18T12:15:03.998000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-002262date:2023-06-29T08:08:00
db:NVDid:CVE-2023-0126date:2023-01-26T18:53:18.723
db:CNNVDid:CNNVD-202301-1520date:2023-02-02T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-002262date:2023-06-29T00:00:00
db:NVDid:CVE-2023-0126date:2023-01-19T20:15:10.850
db:CNNVDid:CNNVD-202301-1520date:2023-01-19T00:00:00