A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
References
Link Resource
https://vuldb.com/?ctiid.217592 Third Party Advisory VDB Entry
https://vuldb.com/?id.217592 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T08:24:17.736Z

Updated: 2023-10-20T18:05:37.068Z

Reserved: 2023-01-07T08:23:17.744Z


Link: CVE-2023-0114

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T09:15:21.900

Modified: 2024-05-17T02:17:09.167


Link: CVE-2023-0114

JSON object: View

cve-icon Redhat Information

No data.

CWE