7.8
HIGH
CVE-2023-25648
ZTE ZXCLOUD iRAI Local Privilege Escalation Weak Folder Permission Vulnerability
Description

There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.

INFO

Published Date :

Dec. 14, 2023, 7:15 a.m.

Last Modified :

Dec. 19, 2023, 7:25 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-25648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zte zxcloud_irai_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25648.

URL Resource
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032584 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032584 No Types Assigned https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032584 Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:o:zte:zxcloud_irai_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.23.21 OR cpe:2.3:h:zte:zxcloud_irai:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Description There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.
    Added Reference ZTE Corporation https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032584 [No types assigned]
    Added CWE ZTE Corporation CWE-732
    Added CVSS V3.1 ZTE Corporation AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05894

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability