A vulnerability was found in Netis Netcore Router up to 2.2.6. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to information disclosure. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-217591.
References
Link Resource
https://vuldb.com/?ctiid.217591 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.217591 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T08:22:36.918Z

Updated: 2023-10-20T18:04:23.858Z

Reserved: 2023-01-07T08:16:56.225Z


Link: CVE-2023-0113

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T09:15:21.820

Modified: 2024-05-17T02:17:09.053


Link: CVE-2023-0113

JSON object: View

cve-icon Redhat Information

No data.

CWE