CVE-2023-3453

CVSS V2 None CVSS V3 None
Description
ETIC Telecom RAS versions 4.7.0 and prior the web management portal authentication disabled by default. This could allow an attacker with adjacent network access to alter the configuration of the device or cause a denial-of-service condition.
Overview
  • CVE ID
  • CVE-2023-3453
  • Assigner
  • icscert
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-08-23T21:14:17.553Z
  • Last Modified Date
  • 2023-08-23T21:14:17.553Z
References
History
Created Old Value New Value Data Type Notes
2024-06-24 21:05:14 Added to TrackCVE