7.5
HIGH
CVE-2023-43261
Milesight Router Information Disclosure Leak
Description

An information disclosure in Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 allows attackers to access sensitive router components.

INFO

Published Date :

Oct. 4, 2023, 12:15 p.m.

Last Modified :

Feb. 5, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-43261 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Milesight ur32l_firmware
2 Milesight ur5x_firmware
3 Milesight ur32_firmware
4 Milesight ur35_firmware
5 Milesight ur41_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43261.

URL Resource
http://milesight.com Product
http://packetstormsecurity.com/files/176988/Milesight-UR5X-UR32L-UR32-UR35-UR41-Credential-Leakage.html
http://ur5x.com Broken Link Not Applicable
https://github.com/win3zz/CVE-2023-43261 Exploit Third Party Advisory
https://medium.com/%40win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf
https://support.milesight-iot.com/support/home Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption

cve-2023-43261

Python

Updated: 1 month, 3 weeks ago
54 stars 8 fork 8 watcher
Born at : Sept. 28, 2023, 8:45 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month ago
3 stars 0 fork 0 watcher
Born at : Sept. 25, 2023, 8:11 a.m. This repo has been linked 21 different CVEs too.

定时抓取 Github Trending

Python

Updated: 1 month ago
15 stars 2 fork 2 watcher
Born at : April 15, 2023, 5:54 a.m. This repo has been linked 26 different CVEs too.

Scripts, POCs & more

bugbounty scripts utilities sqli-scanner ssh-bruteforce ssl-scanner url-crawler xss-payloads youtube-views network-sniffing cve-poc dorks shell-shoveling adb-android cybersec-resources shellcode compromised-emails deauthentication-attack

Python Java PHP JavaScript Shell Ruby

Updated: 1 month, 3 weeks ago
23 stars 7 fork 7 watcher
Born at : Sept. 24, 2021, 7:49 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43261 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://packetstormsecurity.com/files/176988/Milesight-UR5X-UR32L-UR32-UR35-UR41-Credential-Leakage.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf [No types assigned]
    Removed Reference MITRE https://medium.com/@win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf
  • Initial Analysis by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://milesight.com No Types Assigned http://milesight.com Product
    Changed Reference Type http://ur5x.com No Types Assigned http://ur5x.com Broken Link, Not Applicable
    Changed Reference Type https://github.com/win3zz/CVE-2023-43261 No Types Assigned https://github.com/win3zz/CVE-2023-43261 Exploit, Third Party Advisory
    Changed Reference Type https://medium.com/@win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf No Types Assigned https://medium.com/@win3zz/inside-the-router-how-i-accessed-industrial-routers-and-reported-the-flaws-29c34213dfdf Exploit
    Changed Reference Type https://support.milesight-iot.com/support/home No Types Assigned https://support.milesight-iot.com/support/home Product
    Added CWE NIST CWE-532
    Added CPE Configuration AND OR *cpe:2.3:o:milesight:ur5x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 35.3.0.7 OR cpe:2.3:h:milesight:ur51:-:*:*:*:*:*:*:* cpe:2.3:h:milesight:ur52:-:*:*:*:*:*:*:* cpe:2.3:h:milesight:ur55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:milesight:ur32l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 35.3.0.7 OR cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:milesight:ur32_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 35.3.0.7 OR cpe:2.3:h:milesight:ur32:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:milesight:ur35_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 35.3.0.7 OR cpe:2.3:h:milesight:ur35:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:milesight:ur41_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 35.3.0.7 OR cpe:2.3:h:milesight:ur41:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43261 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43261 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.96 }} -0.02%

score

0.89003

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability