Description

A cross-site-scripting vulnerability exists in Ruckus Access Point products (ZoneDirector, SmartZone, and AP Solo). If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is logging in the product. As for the affected products/models/versions, see the information provided by the vendor listed under [References] section or the list under [Product Status] section.

INFO

Published Date :

Dec. 7, 2023, 7:15 a.m.

Last Modified :

Dec. 12, 2023, 5:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-49225 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruckuswireless r310_firmware
2 Ruckuswireless zonedirector_firmware
3 Ruckuswireless h320_firmware
4 Ruckuswireless h510_firmware
5 Ruckuswireless r710_firmware
6 Ruckuswireless r720_firmware
7 Ruckuswireless t610_firmware
8 Ruckuswireless t710_firmware
9 Ruckuswireless r510_firmware
10 Ruckuswireless r750_firmware
11 Ruckuswireless r650_firmware
12 Ruckuswireless r730_firmware
13 Ruckuswireless t750_firmware
14 Ruckuswireless e510_firmware
15 Ruckuswireless c110_firmware
16 Ruckuswireless r320_firmware
17 Ruckuswireless t305_firmware
18 Ruckuswireless m510_firmware
19 Ruckuswireless r610_firmware
20 Ruckuswireless t310d_firmware
21 Ruckuswireless t310s_firmware
22 Ruckuswireless t310n_firmware
23 Ruckuswireless t310c_firmware
24 Ruckuswireless t710s_firmware
25 Ruckuswireless t610s_firmware
26 Ruckuswireless r550_firmware
27 Ruckuswireless r850_firmware
28 Ruckuswireless t750se_firmware
29 Ruckuswireless r760_firmware
30 Ruckuswireless r560_firmware
31 Ruckuswireless h550_firmware
32 Ruckuswireless h350_firmware
33 Ruckuswireless t350c_firmware
34 Ruckuswireless t350d_firmware
35 Ruckuswireless t350se_firmware
36 Ruckuswireless r350_firmware
37 Ruckuswireless smartzone_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-49225.

URL Resource
https://jvn.jp/en/jp/JVN45891816/ Third Party Advisory
https://support.ruckuswireless.com/security_bulletins/323 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49225 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49225 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://jvn.jp/en/jp/JVN45891816/ No Types Assigned https://jvn.jp/en/jp/JVN45891816/ Third Party Advisory
    Changed Reference Type https://support.ruckuswireless.com/security_bulletins/323 No Types Assigned https://support.ruckuswireless.com/security_bulletins/323 Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r750_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r650_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r730_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r730:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t750_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r510_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:e510_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:c110_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r320_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:h510_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:h320_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t305_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t305:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:m510_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r720_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r710_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t710_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t610_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r610_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t310d_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t310s_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t310n_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t310c_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t710s_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t610s_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.6565 OR cpe:2.3:h:ruckuswireless:t610s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r550_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.5585 OR cpe:2.3:h:ruckuswireless:r550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r850_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.5585 OR cpe:2.3:h:ruckuswireless:r850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t750se_firmware:*:*:*:*:*:*:*:* versions up to (including) 114.0.0.0.5585 OR cpe:2.3:h:ruckuswireless:t750se:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r310_firmware:*:*:*:*:*:*:*:* versions up to (including) 110.0.0.0.2014 OR cpe:2.3:h:ruckuswireless:r310:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r760_firmware:*:*:*:*:*:*:*:* versions up to (including) 118.1.0.0.1274 OR cpe:2.3:h:ruckuswireless:r760:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r760_firmware:*:*:*:*:*:*:*:* versions up to (including) 118.1.0.0.1274 OR cpe:2.3:h:ruckuswireless:r760:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r560_firmware:*:*:*:*:*:*:*:* versions up to (including) 118.1.0.0.1908 OR cpe:2.3:h:ruckuswireless:r560:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:h550_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.1506 OR cpe:2.3:h:ruckuswireless:h550:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:h350_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.3128 OR cpe:2.3:h:ruckuswireless:h350:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t350c_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.1543 OR cpe:2.3:h:ruckuswireless:t350c:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t350d_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.1543 OR cpe:2.3:h:ruckuswireless:t350d:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:t350se_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.3136 OR cpe:2.3:h:ruckuswireless:t350se:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:r350_firmware:*:*:*:*:*:*:*:* versions up to (including) 116.0.0.0.1655 OR cpe:2.3:h:ruckuswireless:r350:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:smartzone_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.1.1 OR cpe:2.3:h:ruckuswireless:smartzone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:zonedirector_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.5.1 OR cpe:2.3:h:ruckuswireless:zonedirector:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 07, 2023

    Action Type Old Value New Value
    Added Description A cross-site-scripting vulnerability exists in Ruckus Access Point products (ZoneDirector, SmartZone, and AP Solo). If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is logging in the product. As for the affected products/models/versions, see the information provided by the vendor listed under [References] section or the list under [Product Status] section.
    Added Reference JPCERT/CC https://support.ruckuswireless.com/security_bulletins/323 [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/jp/JVN45891816/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49225 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-49225 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13976

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability