#VU74238 Improper Privilege Management in SkyBridge MB-A100 and SkyBridge MB-A110


Published: 2023-03-31

Vulnerability identifier: #VU74238

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22361

CWE-ID: CWE-269

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SkyBridge MB-A100
Hardware solutions / Routers & switches, VoIP, GSM, etc
SkyBridge MB-A110
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Seiko Solutions

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to improper privilege management. A remote user can alter a WebUI password of the product.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SkyBridge MB-A100: 4.2.0

SkyBridge MB-A110: 4.2.0


External links
http://jvn.jp/en/jp/JVN40604023/index.html
http://www.seiko-sol.co.jp/archives/73969/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability