5.3
MEDIUM
CVE-2023-5142
H3C Config File Handler Remote Path Traversal Vulnerability
Description

A vulnerability classified as problematic was found in H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 up to 20230908. This vulnerability affects unknown code of the file /userLogin.asp of the component Config File Handler. The manipulation leads to path traversal. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-240238 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Sept. 24, 2023, 10:15 p.m.

Last Modified :

May 17, 2024, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-5142 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5142 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 H3c gr-1200w_firmware
2 H3c gr-1100-p_firmware
3 H3c gr-1108-p_firmware
4 H3c gr-1800ax_firmware
5 H3c gr-2200_firmware
6 H3c gr-3200_firmware
7 H3c gr-5200_firmware
8 H3c gr-8300_firmware
9 H3c er3260g2_firmware
10 H3c er5200g2_firmware
11 H3c er3200g2_firmware
12 H3c er2100n_firmware
13 H3c er6300g2_firmware
14 H3c er5100g2_firmware
15 H3c er2200g2_firmware
16 H3c gr-1100-p
17 H3c gr-1108-p
18 H3c gr-1200w
19 H3c gr-1800ax
20 H3c gr-2200
21 H3c gr-3200
22 H3c gr-5200
23 H3c gr-8300
24 H3c er3260g2
25 H3c er5200g2
26 H3c er3200g2
27 H3c er2100n
28 H3c er6300g2
29 H3c er5100g2
30 H3c er2200g2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5142.

URL Resource
https://github.com/CJCniubi666/H3C-ER/blob/main/README.md Exploit Third Party Advisory
https://github.com/yinsel/CVE-H3C-Report Exploit Third Party Advisory
https://vuldb.com/?ctiid.240238 Permissions Required Third Party Advisory
https://vuldb.com/?id.240238 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-5142

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 19, 2023, 10:09 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5142 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5142 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 VulDB AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/CJCniubi666/H3C-ER/blob/main/README.md No Types Assigned https://github.com/CJCniubi666/H3C-ER/blob/main/README.md Exploit, Third Party Advisory
    Changed Reference Type https://github.com/yinsel/CVE-H3C-Report No Types Assigned https://github.com/yinsel/CVE-H3C-Report Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.240238 No Types Assigned https://vuldb.com/?ctiid.240238 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.240238 No Types Assigned https://vuldb.com/?id.240238 Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-1100-p_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-1100-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-1108-p_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-1108-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-1800ax_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-1800ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-2200_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-3200_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-5200_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-5200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:gr-8300_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:gr-8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er3260g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er3260g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er5200g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er5200g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er3200g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er3200g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er2100n_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er2100n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er6300g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er6300g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er5100g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er5100g2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:h3c:er2200g2_firmware:*:*:*:*:*:*:*:* versions up to (including) 20230908 OR cpe:2.3:h:h3c:er2200g2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5142 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.25984

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability