5.4
MEDIUM
CVE-2023-22654
T&D Corporation and ESPEC MIC CORP. Data Logger Cross-Site Scripting (XSS) Vulnerability
Description

Client-side enforcement of server-side security issue exists in T&D Corporation and ESPEC MIC CORP. data logger products, which may lead to an arbitrary script execution on a logged-in user's web browser. Affected products and versions are as follows: T&D Corporation data logger products (TR-71W/72W all firmware versions, RTR-5W all firmware versions, WDR-7 all firmware versions, WDR-3 all firmware versions, and WS-2 all firmware versions), and ESPEC MIC CORP. data logger products (RT-12N/RS-12N all firmware versions, RT-22BN all firmware versions, and TEU-12N all firmware versions).

INFO

Published Date :

May 23, 2023, 2:15 a.m.

Last Modified :

May 30, 2023, 10:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2023-22654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tandd tr-71w_firmware
2 Tandd tr-72w_firmware
3 Tandd rtr-5w_firmware
4 Tandd wdr-7_firmware
5 Tandd wdr-3_firmware
6 Tandd ws-2_firmware
1 Especmic rt-12n_firmware
2 Especmic rs-12n_firmware
3 Especmic rt-22bn_firmware
4 Especmic teu-12n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22654.

URL Resource
https://jvn.jp/en/jp/JVN14778242/ Third Party Advisory
https://www.monitoring.especmic.co.jp/post/VulnerabilityInRT-12N_RS-12N_RT-22BNandTEU-12N Vendor Advisory
https://www.tandd.com/news/detail.html?id=780 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://jvn.jp/en/jp/JVN14778242/ No Types Assigned https://jvn.jp/en/jp/JVN14778242/ Third Party Advisory
    Changed Reference Type https://www.monitoring.especmic.co.jp/post/VulnerabilityInRT-12N_RS-12N_RT-22BNandTEU-12N No Types Assigned https://www.monitoring.especmic.co.jp/post/VulnerabilityInRT-12N_RS-12N_RT-22BNandTEU-12N Vendor Advisory
    Changed Reference Type https://www.tandd.com/news/detail.html?id=780 No Types Assigned https://www.tandd.com/news/detail.html?id=780 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:tr-71w_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:tr-71w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:tr-72w_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:tr-72w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:rtr-5w_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:rtr-5w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:wdr-7_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:wdr-7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:wdr-3_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:wdr-3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tandd:ws-2_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:tandd:ws-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:especmic:rt-12n_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:especmic:rt-12n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:especmic:rs-12n_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:especmic:rs-12n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:especmic:rt-22bn_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:especmic:rt-22bn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:especmic:teu-12n_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:especmic:teu-12n:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22654 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22654 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.08%

score

0.52376

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability