CVE-2023-42336

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Sep 16, 2023
Updated: Sep 20, 2023
CWE ID 798

Summary

CVE-2023-42336 is a vulnerability affecting NETIS SYSTEMS WF2409Ev4 version 1.0.1.705. An attacker can exploit this issue by manipulating the password parameter in the /etc/shadow.sample component, allowing them to execute arbitrary code and gain access to sensitive information remotely. This vulnerability poses a significant risk to systems running this version of WF2409Ev4 and should be addressed promptly by applying the necessary patches or updates.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-42336 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions