Vulnerabilites related to commscope - ruckus_network_director
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-09-23 18:48
Severity ?
9.0 (Critical) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
RUCKUS Network Director (RND) before 4.5 allows spoofing of an administrator JWT by an attacker who knows the hardcoded value of a certain secret key.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44963 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
commscope | ruckus_network_director | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB923DF-F0BF-40F6-87D9-6FDA957F9134", "versionEndExcluding": "4.5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 allows spoofing of an administrator JWT by an attacker who knows the hardcoded value of a certain secret key." }, { "lang": "es", "value": "RUCKUS Network Director (RND) anterior a la versi\u00f3n 4.5 permite la suplantaci\u00f3n de un JWT de administrador por parte de un atacante que conoce el valor codificado de una determinada clave secreta." } ], "id": "CVE-2025-44963", "lastModified": "2025-09-23T18:48:59.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:30.540", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44963" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-321" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 16:15
Modified
2025-09-23 19:06
Severity ?
8.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
RUCKUS Network Director (RND) before 4.5 allows jailed users to obtain root access vis a weak, hardcoded password.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44955 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
commscope | ruckus_network_director | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB923DF-F0BF-40F6-87D9-6FDA957F9134", "versionEndExcluding": "4.5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 allows jailed users to obtain root access vis a weak, hardcoded password." }, { "lang": "es", "value": "RUCKUS Network Director (RND) anterior a la versi\u00f3n 4.5 permite a los usuarios encarcelados obtener acceso root a trav\u00e9s de una contrase\u00f1a d\u00e9bil y codificada." } ], "id": "CVE-2025-44955", "lastModified": "2025-09-23T19:06:10.853", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T16:15:33.417", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44955" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-259" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-09-23 18:57
Severity ?
5.3 (Medium) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
RUCKUS Network Director (RND) before 4.5 stores passwords in a recoverable format.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44958 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
commscope | ruckus_network_director | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB923DF-F0BF-40F6-87D9-6FDA957F9134", "versionEndExcluding": "4.5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 stores passwords in a recoverable format." }, { "lang": "es", "value": "RUCKUS Network Director (RND) anterior a la versi\u00f3n 4.5 almacena las contrase\u00f1as en un formato recuperable." } ], "id": "CVE-2025-44958", "lastModified": "2025-09-23T18:57:01.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 4.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:29.890", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44958" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-257" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-08-07 17:59
Severity ?
8.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows OS command injection via a certain parameter in an API route.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44960 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44F784A1-3FFC-4D0D-AA1C-79FC658C3427", "versionEndExcluding": "6.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "03388446-4CF1-44E7-B065-C2757F1FB268", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "E24AB619-53C8-4D85-B7F4-3DD539CE4423", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "C27F9A43-95AD-447E-AA4F-1E76AEC465B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A03C572-D1A0-4C4A-A57B-6A7272A656CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "656A9814-B5F2-40C7-BC9E-E3F94873955E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4279B64A-E14F-4C35-833E-1BE754BA938A", "vulnerable": false }, { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE5F3960-145C-4263-9758-7E8F23697728", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B1EC30-ACC3-4141-A149-F2C912AEDC2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1CB277A-B51A-4EF6-9B60-26E42DB466A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EDE59EC-811F-4A5E-A4DE-C3289D8A049A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h350:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C8E333-5C44-44BB-842F-FCDA8D8D5831", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CABADA0-2CC3-4218-BE64-7014F21166CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "75F9B4E2-6E5B-4C96-A46F-06450BB81E68", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "D165B27E-AA69-446F-916F-AF26E30510CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB605D38-A71B-44FF-909D-D34348491EA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r560:-:*:*:*:*:*:*:*", "matchCriteriaId": "E547E2A0-86E7-438C-9602-A2ECB247A84C", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3A5E2C5-E261-4FA6-AB5E-D651110C80CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "22845768-F360-46EC-BB48-2A68A4B6A2C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "89E38958-2FEB-4945-81E0-522BD1136D26", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r730:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8F47E7-791A-44E8-A62C-B4D0F4AF80BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2A5668-2EDB-4E93-A4FA-88FCBCC057B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "B47D9D0D-0FB1-4E47-9249-A82EC9581198", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02B87AD-DEEA-4041-B5BC-CDF208208619", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144:-:*:*:*:*:*:*:*", "matchCriteriaId": "E724D3AC-394D-4413-8CCE-AC288221A491", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0CB514-5AA1-4051-8C0E-FF9B1279EC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4AE1274-1D3E-4357-BA8D-073E37F56738", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7A47BFA-B68B-475B-AB3B-5E5C083BC907", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0777F3E0-7F95-49B4-B488-5550FF922E9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "07675BAE-5475-4F6C-9229-65BD92338F5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A4DF46-52A7-4F47-B9EB-8F3A1D0261DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD0D8BF0-5736-44F7-8B9C-6BDCF97FF5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t350se:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B4ED697-139A-4679-85D5-3992DEA8BB44", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750:-:*:*:*:*:*:*:*", "matchCriteriaId": "29911530-47EC-4865-9965-72D101827F1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750se:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C83392A-1656-473F-9F08-C3CC89FDF3FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA45EF06-28C7-41D8-BBAC-671095FB29A5", "versionEndExcluding": "4.5.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows OS command injection via a certain parameter in an API route." }, { "lang": "es", "value": "La compilaci\u00f3n de actualizaci\u00f3n de RUCKUS SmartZone (SZ) anterior a la versi\u00f3n 6.1.2p3 permite la inyecci\u00f3n de comandos del sistema operativo a trav\u00e9s de un determinado par\u00e1metro en una ruta API." } ], "id": "CVE-2025-44960", "lastModified": "2025-08-07T17:59:12.387", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:30.050", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44960" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-08-07 17:59
Severity ?
9.9 (Critical) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
In RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build, OS command injection can occur via an IP address field provided by an authenticated user.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44961 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44F784A1-3FFC-4D0D-AA1C-79FC658C3427", "versionEndExcluding": "6.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "03388446-4CF1-44E7-B065-C2757F1FB268", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "E24AB619-53C8-4D85-B7F4-3DD539CE4423", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "C27F9A43-95AD-447E-AA4F-1E76AEC465B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A03C572-D1A0-4C4A-A57B-6A7272A656CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "656A9814-B5F2-40C7-BC9E-E3F94873955E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4279B64A-E14F-4C35-833E-1BE754BA938A", "vulnerable": false }, { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE5F3960-145C-4263-9758-7E8F23697728", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B1EC30-ACC3-4141-A149-F2C912AEDC2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1CB277A-B51A-4EF6-9B60-26E42DB466A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EDE59EC-811F-4A5E-A4DE-C3289D8A049A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h350:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C8E333-5C44-44BB-842F-FCDA8D8D5831", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CABADA0-2CC3-4218-BE64-7014F21166CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "75F9B4E2-6E5B-4C96-A46F-06450BB81E68", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "D165B27E-AA69-446F-916F-AF26E30510CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB605D38-A71B-44FF-909D-D34348491EA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r560:-:*:*:*:*:*:*:*", "matchCriteriaId": "E547E2A0-86E7-438C-9602-A2ECB247A84C", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3A5E2C5-E261-4FA6-AB5E-D651110C80CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "22845768-F360-46EC-BB48-2A68A4B6A2C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "89E38958-2FEB-4945-81E0-522BD1136D26", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r730:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8F47E7-791A-44E8-A62C-B4D0F4AF80BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2A5668-2EDB-4E93-A4FA-88FCBCC057B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "B47D9D0D-0FB1-4E47-9249-A82EC9581198", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02B87AD-DEEA-4041-B5BC-CDF208208619", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144:-:*:*:*:*:*:*:*", "matchCriteriaId": "E724D3AC-394D-4413-8CCE-AC288221A491", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0CB514-5AA1-4051-8C0E-FF9B1279EC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4AE1274-1D3E-4357-BA8D-073E37F56738", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7A47BFA-B68B-475B-AB3B-5E5C083BC907", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0777F3E0-7F95-49B4-B488-5550FF922E9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "07675BAE-5475-4F6C-9229-65BD92338F5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A4DF46-52A7-4F47-B9EB-8F3A1D0261DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD0D8BF0-5736-44F7-8B9C-6BDCF97FF5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t350se:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B4ED697-139A-4679-85D5-3992DEA8BB44", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750:-:*:*:*:*:*:*:*", "matchCriteriaId": "29911530-47EC-4865-9965-72D101827F1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750se:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C83392A-1656-473F-9F08-C3CC89FDF3FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA45EF06-28C7-41D8-BBAC-671095FB29A5", "versionEndExcluding": "4.5.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build, OS command injection can occur via an IP address field provided by an authenticated user." }, { "lang": "es", "value": "En RUCKUS SmartZone (SZ) anterior a la versi\u00f3n de actualizaci\u00f3n 6.1.2p3, la inyecci\u00f3n de comandos del sistema operativo puede ocurrir a trav\u00e9s de un campo de direcci\u00f3n IP proporcionado por un usuario autenticado." } ], "id": "CVE-2025-44961", "lastModified": "2025-08-07T17:59:15.927", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:30.210", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44961" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-08-07 17:59
Severity ?
5.0 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows ../ directory traversal to read files.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44962 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | US Government Resource | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44F784A1-3FFC-4D0D-AA1C-79FC658C3427", "versionEndExcluding": "6.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "03388446-4CF1-44E7-B065-C2757F1FB268", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "E24AB619-53C8-4D85-B7F4-3DD539CE4423", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "C27F9A43-95AD-447E-AA4F-1E76AEC465B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A03C572-D1A0-4C4A-A57B-6A7272A656CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "656A9814-B5F2-40C7-BC9E-E3F94873955E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4279B64A-E14F-4C35-833E-1BE754BA938A", "vulnerable": false }, { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE5F3960-145C-4263-9758-7E8F23697728", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B1EC30-ACC3-4141-A149-F2C912AEDC2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1CB277A-B51A-4EF6-9B60-26E42DB466A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EDE59EC-811F-4A5E-A4DE-C3289D8A049A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h350:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C8E333-5C44-44BB-842F-FCDA8D8D5831", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CABADA0-2CC3-4218-BE64-7014F21166CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "75F9B4E2-6E5B-4C96-A46F-06450BB81E68", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "D165B27E-AA69-446F-916F-AF26E30510CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB605D38-A71B-44FF-909D-D34348491EA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r560:-:*:*:*:*:*:*:*", "matchCriteriaId": "E547E2A0-86E7-438C-9602-A2ECB247A84C", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3A5E2C5-E261-4FA6-AB5E-D651110C80CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "22845768-F360-46EC-BB48-2A68A4B6A2C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "89E38958-2FEB-4945-81E0-522BD1136D26", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r730:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8F47E7-791A-44E8-A62C-B4D0F4AF80BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2A5668-2EDB-4E93-A4FA-88FCBCC057B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "B47D9D0D-0FB1-4E47-9249-A82EC9581198", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02B87AD-DEEA-4041-B5BC-CDF208208619", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144:-:*:*:*:*:*:*:*", "matchCriteriaId": "E724D3AC-394D-4413-8CCE-AC288221A491", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0CB514-5AA1-4051-8C0E-FF9B1279EC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4AE1274-1D3E-4357-BA8D-073E37F56738", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7A47BFA-B68B-475B-AB3B-5E5C083BC907", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0777F3E0-7F95-49B4-B488-5550FF922E9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "07675BAE-5475-4F6C-9229-65BD92338F5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A4DF46-52A7-4F47-B9EB-8F3A1D0261DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD0D8BF0-5736-44F7-8B9C-6BDCF97FF5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t350se:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B4ED697-139A-4679-85D5-3992DEA8BB44", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750:-:*:*:*:*:*:*:*", "matchCriteriaId": "29911530-47EC-4865-9965-72D101827F1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750se:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C83392A-1656-473F-9F08-C3CC89FDF3FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA45EF06-28C7-41D8-BBAC-671095FB29A5", "versionEndExcluding": "4.5.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows ../ directory traversal to read files." }, { "lang": "es", "value": "La compilaci\u00f3n de actualizaci\u00f3n de RUCKUS SmartZone (SZ) anterior a la versi\u00f3n 6.1.2p3 permite directory traversal ../ para leer archivos." } ], "id": "CVE-2025-44962", "lastModified": "2025-08-07T17:59:20.320", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 1.4, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:30.367", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44962" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-24" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-04 17:15
Modified
2025-08-07 17:59
Severity ?
8.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Ruckus SmartZone (SZ) before 6.1.2p3 Refresh Build allows authentication bypass via a valid API key and crafted HTTP headers.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://claroty.com/team82/disclosure-dashboard/cve-2025-44957 | Third Party Advisory | |
cve@mitre.org | https://kb.cert.org/vuls/id/613753 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44F784A1-3FFC-4D0D-AA1C-79FC658C3427", "versionEndExcluding": "6.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "03388446-4CF1-44E7-B065-C2757F1FB268", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "E24AB619-53C8-4D85-B7F4-3DD539CE4423", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:6.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "C27F9A43-95AD-447E-AA4F-1E76AEC465B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8A03C572-D1A0-4C4A-A57B-6A7272A656CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:commscope:ruckus_smartzone_firmware:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "656A9814-B5F2-40C7-BC9E-E3F94873955E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone:-:*:*:*:*:*:*:*", "matchCriteriaId": "4279B64A-E14F-4C35-833E-1BE754BA938A", "vulnerable": false }, { "criteria": "cpe:2.3:a:commscope:ruckus_virtual_smartzone-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE5F3960-145C-4263-9758-7E8F23697728", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B1EC30-ACC3-4141-A149-F2C912AEDC2B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1CB277A-B51A-4EF6-9B60-26E42DB466A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EDE59EC-811F-4A5E-A4DE-C3289D8A049A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h350:-:*:*:*:*:*:*:*", "matchCriteriaId": "37C8E333-5C44-44BB-842F-FCDA8D8D5831", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CABADA0-2CC3-4218-BE64-7014F21166CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "75F9B4E2-6E5B-4C96-A46F-06450BB81E68", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "D165B27E-AA69-446F-916F-AF26E30510CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB605D38-A71B-44FF-909D-D34348491EA8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r560:-:*:*:*:*:*:*:*", "matchCriteriaId": "E547E2A0-86E7-438C-9602-A2ECB247A84C", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3A5E2C5-E261-4FA6-AB5E-D651110C80CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "22845768-F360-46EC-BB48-2A68A4B6A2C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "89E38958-2FEB-4945-81E0-522BD1136D26", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r730:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D8F47E7-791A-44E8-A62C-B4D0F4AF80BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A2A5668-2EDB-4E93-A4FA-88FCBCC057B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "B47D9D0D-0FB1-4E47-9249-A82EC9581198", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_100-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C02B87AD-DEEA-4041-B5BC-CDF208208619", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144:-:*:*:*:*:*:*:*", "matchCriteriaId": "E724D3AC-394D-4413-8CCE-AC288221A491", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_144-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0CB514-5AA1-4051-8C0E-FF9B1279EC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4AE1274-1D3E-4357-BA8D-073E37F56738", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_smartzone_300-federal:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7A47BFA-B68B-475B-AB3B-5E5C083BC907", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "0777F3E0-7F95-49B4-B488-5550FF922E9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "07675BAE-5475-4F6C-9229-65BD92338F5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "23A4DF46-52A7-4F47-B9EB-8F3A1D0261DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD0D8BF0-5736-44F7-8B9C-6BDCF97FF5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t350se:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B4ED697-139A-4679-85D5-3992DEA8BB44", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750:-:*:*:*:*:*:*:*", "matchCriteriaId": "29911530-47EC-4865-9965-72D101827F1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:commscope:ruckus_t750se:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C83392A-1656-473F-9F08-C3CC89FDF3FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commscope:ruckus_network_director:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA45EF06-28C7-41D8-BBAC-671095FB29A5", "versionEndExcluding": "4.5.0.51", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ruckus SmartZone (SZ) before 6.1.2p3 Refresh Build allows authentication bypass via a valid API key and crafted HTTP headers." }, { "lang": "es", "value": "La compilaci\u00f3n de actualizaci\u00f3n de Ruckus SmartZone (SZ) anterior a la versi\u00f3n 6.1.2p3 permite omitir la autenticaci\u00f3n a trav\u00e9s de una clave API v\u00e1lida y encabezados HTTP manipulados." } ], "id": "CVE-2025-44957", "lastModified": "2025-08-07T17:59:09.533", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-08-04T17:15:29.730", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44957" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://kb.cert.org/vuls/id/613753" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-288" } ], "source": "cve@mitre.org", "type": "Primary" } ] }
CVE-2025-44958 (GCVE-0-2025-44958)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 17:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-257 - Storing Passwords in a Recoverable Format
Summary
RUCKUS Network Director (RND) before 4.5 stores passwords in a recoverable format.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
RUCKUS | Network Director |
Version: 0 < 4.5 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44958", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T17:42:15.882953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T17:42:21.990Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Network Director", "vendor": "RUCKUS", "versions": [ { "lessThan": "4.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 stores passwords in a recoverable format." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-257", "description": "CWE-257 Storing Passwords in a Recoverable Format", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:30:06.719Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44958" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44958", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T17:42:21.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44961 (GCVE-0-2025-44961)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 14:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
In RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build, OS command injection can occur via an IP address field provided by an authenticated user.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44961", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T14:42:39.227752Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T14:43:23.513Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SmartZone", "vendor": "RUCKUS", "versions": [ { "lessThan": "6.1.2p3 Refresh Build", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "In RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build, OS command injection can occur via an IP address field provided by an authenticated user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:38:01.189Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44961" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44961", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T14:43:23.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44963 (GCVE-0-2025-44963)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-321 - Use of Hard-coded Cryptographic Key
Summary
RUCKUS Network Director (RND) before 4.5 allows spoofing of an administrator JWT by an attacker who knows the hardcoded value of a certain secret key.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
RUCKUS | Network Director |
Version: 0 < 4.5 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44963", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T17:42:54.574636Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T17:43:00.377Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Network Director", "vendor": "RUCKUS", "versions": [ { "lessThan": "4.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 allows spoofing of an administrator JWT by an attacker who knows the hardcoded value of a certain secret key." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "CWE-321 Use of Hard-coded Cryptographic Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:18:42.903Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44963" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44963", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T17:43:00.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44960 (GCVE-0-2025-44960)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 17:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows OS command injection via a certain parameter in an API route.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44960", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T17:41:52.455557Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T17:41:58.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SmartZone", "vendor": "RUCKUS", "versions": [ { "lessThan": "6.1.2p3 Refresh Build", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows OS command injection via a certain parameter in an API route." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:41:52.359Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44960" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44960", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T17:41:58.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44955 (GCVE-0-2025-44955)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-04 16:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-259 - Use of Hard-coded Password
Summary
RUCKUS Network Director (RND) before 4.5 allows jailed users to obtain root access vis a weak, hardcoded password.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
RUCKUS | Network Director |
Version: 0 < 4.5 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44955", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-04T16:25:47.910155Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:50:39.200Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Network Director", "vendor": "RUCKUS", "versions": [ { "lessThan": "4.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "RUCKUS Network Director (RND) before 4.5 allows jailed users to obtain root access vis a weak, hardcoded password." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-259", "description": "CWE-259 Use of Hard-coded Password", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T15:56:50.694Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44955" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44955", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-04T16:50:39.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44957 (GCVE-0-2025-44957)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 17:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-288 - Authentication Bypass Using an Alternate Path or Channel
Summary
Ruckus SmartZone (SZ) before 6.1.2p3 Refresh Build allows authentication bypass via a valid API key and crafted HTTP headers.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44957", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T17:42:35.737516Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T17:42:42.726Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SmartZone", "vendor": "RUCKUS", "versions": [ { "lessThan": "6.1.2p3 Refresh Build", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Ruckus SmartZone (SZ) before 6.1.2p3 Refresh Build allows authentication bypass via a valid API key and crafted HTTP headers." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-288", "description": "CWE-288 Authentication Bypass Using an Alternate Path or Channel", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:41:04.649Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44957" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44957", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T17:42:42.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-44962 (GCVE-0-2025-44962)
Vulnerability from cvelistv5
Published
2025-08-04 00:00
Modified
2025-08-05 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-24 - Path Traversal: '../filedir'
Summary
RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows ../ directory traversal to read files.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-44962", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-05T17:43:13.507793Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-05T17:43:19.325Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SmartZone", "vendor": "RUCKUS", "versions": [ { "lessThan": "6.1.2p3 Refresh Build", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "RUCKUS SmartZone (SZ) before 6.1.2p3 Refresh Build allows ../ directory traversal to read files." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-24", "description": "CWE-24 Path Traversal: \u0027../filedir\u0027", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-04T16:40:11.641Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://kb.cert.org/vuls/id/613753" }, { "url": "https://webresources.commscope.com/download/assets/FAQ+Security+Advisory%3A+ID+20250710/225f44ac3bd311f095821adcaa92e24e" }, { "url": "https://claroty.com/team82/disclosure-dashboard/cve-2025-44962" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-44962", "datePublished": "2025-08-04T00:00:00.000Z", "dateReserved": "2025-04-22T00:00:00.000Z", "dateUpdated": "2025-08-05T17:43:19.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }