NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command execution | CVE-2023-39545

NAME
__________
NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command execution

Platforms Affected:
NEC CLUSTERPRO X 5.0
NEC EXPRESSCLUSTER 5.0
NEC EXPRESSCLUSTER 5.0 SingleServerSafe
NEC CLUSTERPRO X 5.0 SingleServerSafe

Risk Level:
6.3

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by files or directories that are accessible to third parties. An attacker could exploit this vulnerability to execute arbitrary commands on the system.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.