CVE-2023-45213

medium

Description

A potential attacker with access to the Westermo Lynx device would be able to execute malicious code that could affect the correct functioning of the device.

References

https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04

Details

Source: Mitre, NVD

Published: 2024-02-06

Updated: 2024-02-12

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium