9.8
CRITICAL
CVE-2023-37058
JLink AX1800 Remote Privilege Escalation Vulnerability
Description

Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted command.

INFO

Published Date :

June 17, 2024, 9:15 p.m.

Last Modified :

Aug. 26, 2024, 1:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-37058 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-37058 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Unionman jlink_ax1800_firmware
2 Unionman jlink_ax1800
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-37058.

URL Resource
http://jlink.com Not Applicable
https://github.com/ri5c/Jlink-Router-RCE Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 1:52 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-37058 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-37058 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jlink.com No Types Assigned http://jlink.com Not Applicable
    Changed Reference Type https://github.com/ri5c/Jlink-Router-RCE No Types Assigned https://github.com/ri5c/Jlink-Router-RCE Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:unionman:jlink_ax1800_firmware:1.0:*:*:*:*:*:*:* OR cpe:2.3:h:unionman:jlink_ax1800:*:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
    Added Description Insecure Permissions vulnerability in JLINK Unionman Technology Co. Ltd Jlink AX1800 v.1.0 allows a remote attacker to escalate privileges via a crafted command.
    Added Reference MITRE http://jlink.com [No types assigned]
    Added Reference MITRE https://github.com/ri5c/Jlink-Router-RCE [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-37058 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-37058 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability