8.8
HIGH
CVE-2023-39222
FURUNO SYSTEMS Wireless LAN Access Point OS Command Injection
Description

OS command injection vulnerability in FURUNO SYSTEMS wireless LAN access point devices allows an authenticated user to execute an arbitrary OS command that is not intended to be executed from the web interface by sending a specially crafted request. Affected products and versions are as follows: ACERA 1320 firmware ver.01.26 and earlier, ACERA 1310 firmware ver.01.26 and earlier, ACERA 1210 firmware ver.02.36 and earlier, ACERA 1150i firmware ver.01.35 and earlier, ACERA 1150w firmware ver.01.35 and earlier, ACERA 1110 firmware ver.01.76 and earlier, ACERA 1020 firmware ver.01.86 and earlier, ACERA 1010 firmware ver.01.86 and earlier, ACERA 950 firmware ver.01.60 and earlier, ACERA 850F firmware ver.01.60 and earlier, ACERA 900 firmware ver.02.54 and earlier, ACERA 850M firmware ver.02.06 and earlier, ACERA 810 firmware ver.03.74 and earlier, and ACERA 800ST firmware ver.07.35 and earlier. They are affected when running in ST(Standalone) mode.

INFO

Published Date :

Oct. 3, 2023, 1:15 a.m.

Last Modified :

Oct. 4, 2023, 5:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-39222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Furunosystems acera_1310_firmware
2 Furunosystems acera_1320_firmware
3 Furunosystems acera_1210_firmware
4 Furunosystems acera_1150i_firmware
5 Furunosystems acera_1150w_firmware
6 Furunosystems acera_1110_firmware
7 Furunosystems acera_1020_firmware
8 Furunosystems acera_1010_firmware
9 Furunosystems acera_950_firmware
10 Furunosystems acera_850f_firmware
11 Furunosystems acera_900_firmware
12 Furunosystems acera_850m_firmware
13 Furunosystems acera_810_firmware
14 Furunosystems acera_800st_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39222.

URL Resource
https://jvn.jp/en/vu/JVNVU94497038/ Third Party Advisory
https://www.furunosystems.co.jp/news/info/vulner20231002.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU94497038/ No Types Assigned https://jvn.jp/en/vu/JVNVU94497038/ Third Party Advisory
    Changed Reference Type https://www.furunosystems.co.jp/news/info/vulner20231002.html No Types Assigned https://www.furunosystems.co.jp/news/info/vulner20231002.html Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1310_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.26 OR cpe:2.3:h:furunosystems:acera_1310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1320_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.26 OR cpe:2.3:h:furunosystems:acera_1320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1210_firmware:*:*:*:*:*:*:*:* versions up to (including) 02.36 OR cpe:2.3:h:furunosystems:acera_1210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1150i_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.35 OR cpe:2.3:h:furunosystems:acera_1150i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1150w_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.35 OR cpe:2.3:h:furunosystems:acera_1150w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1110_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.76 OR cpe:2.3:h:furunosystems:acera_1110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1020_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.86 OR cpe:2.3:h:furunosystems:acera_1020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_1010_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.86 OR cpe:2.3:h:furunosystems:acera_1010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_950_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.60 OR cpe:2.3:h:furunosystems:acera_950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_850f_firmware:*:*:*:*:*:*:*:* versions up to (including) 01.60 OR cpe:2.3:h:furunosystems:acera_850f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_900_firmware:*:*:*:*:*:*:*:* versions up to (including) 02.54 OR cpe:2.3:h:furunosystems:acera_900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_850m_firmware:*:*:*:*:*:*:*:* versions up to (including) 02.06 OR cpe:2.3:h:furunosystems:acera_850m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_810_firmware:*:*:*:*:*:*:*:* versions up to (including) 03.74 OR cpe:2.3:h:furunosystems:acera_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:furunosystems:acera_800st_firmware:*:*:*:*:*:*:*:* versions up to (including) 07.35 OR cpe:2.3:h:furunosystems:acera_800st:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.27278

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability