CVE-2023-40254 Vulnerability Details

  /     /     /  

CVE-2023-40254 Metadata Quick Info

CVE Published: 11/08/2023 | CVE Updated: 10/10/2024 | CVE Year: 2023
Source: krcert | Vendor: Genians | Product: Genian NAC V4.0
Status : PUBLISHED

CVE-2023-40254 Description

Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.

Metrics

CVSS Version: 3.1 | Base Score: 7.5 HIGH
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

l➤ Exploitability Metrics:
    Attack Vector (AV)* LOCAL
    Attack Complexity (AC)* HIGH
    Privileges Required (PR)* HIGH
    User Interaction (UI)* NONE
    Scope (S)* CHANGED

l➤ Impact Metrics:
    Confidentiality Impact (C)* HIGH
    Integrity Impact (I)* HIGH
    Availability Impact (A)* HIGH

Weakness Enumeration (CWE)

CWE-ID: CWE-89
CWE Name: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ( SQL Injection )
Source: Genians

Common Attack Pattern Enumeration and Classification (CAPEC)

CAPEC-ID: CAPEC-186
CAPEC Description: CAPEC-186 Malicious Software Update


Source: NVD (National Vulnerability Database).