#VU74231 Improper access control in SkyBridge MB-A200


Published: 2023-03-31

Vulnerability identifier: #VU74231

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23578

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SkyBridge MB-A200
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Seiko Solutions

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and connect to the product's ADB port.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SkyBridge MB-A200: 01.00.05


External links
http://jvn.jp/en/jp/JVN40604023/index.html
http://www.seiko-sol.co.jp/archives/73969/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability