// For flags

CVE-2023-46685

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A hard-coded password vulnerability exists in the telnetd functionality of LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623. A set of specially crafted network packets can lead to arbitrary command execution.

Existe una vulnerabilidad de contraseƱa codificada en la funcionalidad telnetd de LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623. Un conjunto de paquetes de red especialmente manipulados puede provocar la ejecuciĆ³n de comandos arbitrarios.

*Credits: Discovered by Francesco Benvenuto of Cisco Talos.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-11-30 CVE Reserved
  • 2024-07-08 CVE Published
  • 2024-07-09 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-259: Use of Hard-coded Password
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Level1
Search vendor "Level1"
Wbr-6013 Firmware
Search vendor "Level1" for product "Wbr-6013 Firmware"
rer4_a_v3411b_2t2r_lev_09_170623
Search vendor "Level1" for product "Wbr-6013 Firmware" and version "rer4_a_v3411b_2t2r_lev_09_170623"
-
Affected
in Level1
Search vendor "Level1"
Wbr-6013
Search vendor "Level1" for product "Wbr-6013"
--
Safe