CVE-2023-49897
Published on December 6, 2023

An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product.

Vendor Advisory NVD

Known Exploited Vulnerability

This FXC AE1021, AE1021PE OS Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. FXC AE1021 and AE1021PE contain an OS command injection vulnerability that allows authenticated users to execute commands via a network.

The following remediation steps are recommended / required by January 11, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-49897 can be exploited with network access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2023-49897 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2023-49897

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-49897 are published in these products:

What versions are vulnerable to CVE-2023-49897?

Each of the following must match for the vulnerability to exist.

Each of the following must match for the vulnerability to exist.