CVE-2023-4465 Vulnerability Analysis & Exploit Details

CVE-2023-4465
Vulnerability Scoring

2.7
/10
Low Risk

Security experts classify CVE-2023-4465 as a minor vulnerability with limited consequences.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: High
    High-level privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2023-4465 Details

Status: Modified

Last updated: 🕣 21 Nov 2024, 08:35 UTC
Originally published on: 🕙 29 Dec 2023, 10:15 UTC

Time between publication and last update: 327 days

CVSS Release: version 3

CVSS3 Source

cna@vuldb.com

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

CVE-2023-4465 Vulnerability Summary

CVE-2023-4465: A vulnerability, which was classified as problematic, was found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. Affected is an unknown function of the component Configuration File Import. The manipulation of the argument device.auth.localAdminPassword leads to unverified password change. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249258 is the identifier assigned to this vulnerability.

Assessing the Risk of CVE-2023-4465

Access Complexity Graph

The exploitability of CVE-2023-4465 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2023-4465

The exploitability of CVE-2023-4465 is influenced by multiple factors. Security teams should analyze system configurations and apply appropriate countermeasures to mitigate threats.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2023-4465, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2023-4465, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: None
    CVE-2023-4465 has no significant impact on data confidentiality.
  • Integrity: Low
    Exploiting CVE-2023-4465 may cause minor changes to data without severely impacting its accuracy.
  • Availability: None
    CVE-2023-4465 does not impact system availability.

Exploit Prediction Scoring System (EPSS)

The EPSS score estimates the probability that this vulnerability will be exploited in the near future.

EPSS Score: 0.372% (probability of exploit)

EPSS Percentile: 72.93% (lower percentile = lower relative risk)
This vulnerability is less risky than approximately 27.069999999999993% of others.

CVE-2023-4465 References

External References

CWE Common Weakness Enumeration

CWE-620

Vulnerable Configurations

  • cpe:2.3:o:poly:ccx_400_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:poly:ccx_400_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:poly:ccx_400:-:*:*:*:*:*:*:*
    cpe:2.3:h:poly:ccx_400:-:*:*:*:*:*:*:*
  • cpe:2.3:o:poly:ccx_600_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:poly:ccx_600_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:poly:ccx_600:-:*:*:*:*:*:*:*
    cpe:2.3:h:poly:ccx_600:-:*:*:*:*:*:*:*
  • cpe:2.3:o:poly:trio_8800_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:poly:trio_8800_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:poly:trio_8800:-:*:*:*:*:*:*:*
    cpe:2.3:h:poly:trio_8800:-:*:*:*:*:*:*:*
  • cpe:2.3:o:poly:trio_c60_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:poly:trio_c60_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:poly:trio_c60:-:*:*:*:*:*:*:*
    cpe:2.3:h:poly:trio_c60:-:*:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2023-4465: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2025-43903 – NSSCryptoSignBackend.cc in Poppler before 25.04.0 does not verify the adbe.pkcs7.sha1 signatures on documents, resulting in potential signature forgeries.
  • CVE-2025-3796 – A vulnerability classified as critical has been found in PHPGurukul Men Salon Management System 1.0. This affects an unknown part of the file /admi...
  • CVE-2025-32953 – z80pack is a mature emulator of multiple platforms with 8080 and Z80 CPU. In version 1.38 and prior, the `makefile-ubuntu.yml` workflow file uses `...
  • CVE-2025-29058 – An issue in Qimou CMS v.3.34.0 allows a remote attacker to execute arbitrary code via the upgrade.php component.
  • CVE-2024-53591 – An issue in the login page of Seclore v3.27.5.0 allows attackers to bypass authentication via a brute force attack.