9.8
CVSSv3

CVE-2023-42336

Published: 16/09/2023 Updated: 20/09/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote malicious user to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.

Vulnerable Product Search on Vulmon Subscribe to Product

netis-systems wf2409e_firmware 1.0.1.705