CVE-2023-22600

InHand Networks InRouter 302, prior to version IR302 V3.5.56, and InRouter 615, prior to version InRouter6XX-S-V2.3.0.r5542, contain vulnerability CWE-284: Improper Access Control. They allow unauthenticated devices to subscribe to MQTT topics on the same network as the device manager. An unauthorized user who knows of an existing topic name could send and receive messages to and from that topic. This includes the ability to send GET/SET configuration commands, reboot commands, and push firmware updates.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-03 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:inhandnetworks:inrouter302_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:inrouter302:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:inhandnetworks:inrouter615-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:inrouter615-s:-:*:*:*:*:*:*:*

Information

Published : 2023-01-12 15:15

Updated : 2023-01-23 10:26


NVD link : CVE-2023-22600

Mitre link : CVE-2023-22600


JSON object : View

Advertisement

dedicated server usa

Products Affected

inhandnetworks

  • inrouter302_firmware
  • inrouter302
  • inrouter615-s_firmware
  • inrouter615-s