CVE-2023-45735

high

Description

A potential attacker with access to the Westermo Lynx device may be able to execute malicious code that could affect the correct functioning of the device.

References

https://www.cisa.gov/news-events/ics-advisories/icsa-24-023-04

Details

Source: Mitre, NVD

Published: 2024-02-06

Updated: 2024-02-12

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High