Vulnerabilites related to 2N - 2N Access Commander
cve-2024-47258
Vulnerability from cvelistv5
Published
2025-02-06 19:10
Modified
2025-02-21 12:20
Severity ?
EPSS score ?
Summary
2N Access Commander version 2.1 and prior is vulnerable in default settings to Man In The Middle attack due to not verifying certificates of 2N edge devices.
2N has currently released an updated version 3.3 of 2N Access Commander, with added Certificate Fingerprint Verification. Since version 2.2 of 2N Access Commander (released in February 2022) it is also possible to enforce TLS certificate validation.It is recommended that all customers update 2N Access Commander to the latest version and use one of two mentioned practices.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
2N | 2N Access Commander |
Version: 2N Access Commander 2.1 and prior |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47258", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:15:52.003391Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:15:59.311Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "2N Access Commander", "vendor": "2N", "versions": [ { "status": "affected", "version": "2N Access Commander 2.1 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e2N Access Commander version 2.1 and prior is vulnerable in default settings to Man In The Middle attack due to not verifying certificates of 2N edge devices. \u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e2N has currently released an updated version 3.3 of 2N Access Commander, with added Certificate Fingerprint Verification. Since version 2.2 of 2N Access Commander (released in February 2022) it is also possible to enforce TLS certificate validation.It is recommended that all customers update 2N Access Commander to the latest version and use one of two mentioned practices.\u003c/div\u003e" } ], "value": "2N Access Commander version 2.1 and prior is vulnerable in default settings to Man In The Middle attack due to not verifying certificates of 2N edge devices. \n\n\n\n\n\n2N has currently released an updated version 3.3 of 2N Access Commander, with added Certificate Fingerprint Verification. Since version 2.2 of 2N Access Commander (released in February 2022) it is also possible to enforce TLS certificate validation.It is recommended that all customers update 2N Access Commander to the latest version and use one of two mentioned practices." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-300", "description": "CWE-300: Channel Accessible by Non-Endpoint", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-21T12:20:21.019Z", "orgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "shortName": "Axis" }, "references": [ { "url": "https://www.2n.com/en-GB/download/cve_2024_47258_acom_3_3_v1pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "assignerShortName": "Axis", "cveId": "CVE-2024-47258", "datePublished": "2025-02-06T19:10:40.660Z", "dateReserved": "2024-09-23T16:37:50.255Z", "dateUpdated": "2025-02-21T12:20:21.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47256
Vulnerability from cvelistv5
Published
2025-02-06 19:10
Modified
2025-02-21 12:19
Severity ?
EPSS score ?
Summary
Successful exploitation of this vulnerability could allow an attacker (who needs to have Admin access privileges) to read hardcoded AES passphrase, which may be used for decryption of certain data within backup files of 2N Access Commander version 1.14 and older.
2N has released an updated version 3.3 of 2N Access Commander, where this vulnerability is mitigated. It is recommended that all customers update 2N Access Commander to the latest version.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
2N | 2N Access Commander |
Version: 2N Access Commander 1.14 and prior |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47256", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:20:51.747816Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:21:03.896Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "2N Access Commander", "vendor": "2N", "versions": [ { "status": "affected", "version": "2N Access Commander 1.14 and prior" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eSuccessful exploitation of this vulnerability could allow an attacker (who needs to have Admin access privileges) to read hardcoded AES passphrase, which may be used for decryption of certain data within backup files of 2N Access Commander version 1.14 and older.\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\n\n2N has released an updated version 3.3 of 2N Access Commander, where this vulnerability is mitigated. It is recommended that all customers update 2N Access Commander to the latest version.\n\n\u003cbr\u003e\u003c/div\u003e" } ], "value": "Successful exploitation of this vulnerability could allow an attacker (who needs to have Admin access privileges) to read hardcoded AES passphrase, which may be used for decryption of certain data within backup files of 2N Access Commander version 1.14 and older.\n\n\n\n\n\n\n2N has released an updated version 3.3 of 2N Access Commander, where this vulnerability is mitigated. It is recommended that all customers update 2N Access Commander to the latest version." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "CWE-321: Use of Hard-coded Cryptographic Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-21T12:19:43.180Z", "orgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "shortName": "Axis" }, "references": [ { "url": "https://www.2n.com/en-GB/download/cve_2024_47256_acom_3_3_v1pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "assignerShortName": "Axis", "cveId": "CVE-2024-47256", "datePublished": "2025-02-06T19:10:03.820Z", "dateReserved": "2024-09-23T16:37:50.255Z", "dateUpdated": "2025-02-21T12:19:43.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47255
Vulnerability from cvelistv5
Published
2024-11-05 09:16
Modified
2024-11-07 11:55
Severity ?
EPSS score ?
Summary
In 2N Access Commander versions 3.1.1.2 and prior, a local attacker can escalate their privileges in the system which could allow for arbitrary
code execution with root permissions.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
2N | 2N Access Commander |
Version: <=3.1.1.2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:2n:access_commander:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "access_commander", "vendor": "2n", "versions": [ { "lessThanOrEqual": "3.1.1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47255", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T14:55:29.859923Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T14:55:56.428Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "2N Access Commander", "vendor": "2N", "versions": [ { "status": "affected", "version": "\u003c=3.1.1.2" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In 2N Access Commander versions 3.1.1.2 and prior, a local attacker can escalate their privileges in the system which could allow for arbitrary \ncode execution with root permissions." } ], "value": "In 2N Access Commander versions 3.1.1.2 and prior, a local attacker can escalate their privileges in the system which could allow for arbitrary \ncode execution with root permissions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345 Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T11:55:13.454Z", "orgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "shortName": "Axis" }, "references": [ { "url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "assignerShortName": "Axis", "cveId": "CVE-2024-47255", "datePublished": "2024-11-05T09:16:48.128Z", "dateReserved": "2024-09-23T16:37:50.255Z", "dateUpdated": "2024-11-07T11:55:13.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47253
Vulnerability from cvelistv5
Published
2024-11-05 09:08
Modified
2024-11-07 11:54
Severity ?
EPSS score ?
Summary
In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal vulnerability could allow an attacker with administrative privileges to write files on the filesystem and potentially achieve arbitrary remote code execution. This vulnerability cannot be exploited by users with lower privilege roles.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
2N | 2N Access Commander |
Version: <=3.1.1.2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:2n:access_commander:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "access_commander", "vendor": "2n", "versions": [ { "lessThanOrEqual": "3.1.1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47253", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T14:50:29.094999Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T14:54:38.884Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "2N Access Commander", "vendor": "2N", "versions": [ { "status": "affected", "version": "\u003c=3.1.1.2" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal vulnerability could allow an attacker with administrative privileges to write files on the filesystem and potentially achieve arbitrary remote code execution. This vulnerability cannot be exploited by users with lower privilege roles." } ], "value": "In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal vulnerability could allow an attacker with administrative privileges to write files on the filesystem and potentially achieve arbitrary remote code execution. This vulnerability cannot be exploited by users with lower privilege roles." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T11:54:17.366Z", "orgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "shortName": "Axis" }, "references": [ { "url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "assignerShortName": "Axis", "cveId": "CVE-2024-47253", "datePublished": "2024-11-05T09:08:56.300Z", "dateReserved": "2024-09-23T16:37:50.255Z", "dateUpdated": "2024-11-07T11:54:17.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47254
Vulnerability from cvelistv5
Published
2024-11-05 09:13
Modified
2024-11-07 11:54
Severity ?
EPSS score ?
Summary
In 2N Access Commander versions 3.1.1.2 and prior, an Insufficient
Verification of Data Authenticity vulnerability could allow an attacker
to escalate their privileges and gain root access to the system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
2N | 2N Access Commander |
Version: <=3.1.1.2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:2n:access_commander:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "access_commander", "vendor": "2n", "versions": [ { "lessThanOrEqual": "3.1.1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47254", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T14:55:14.974689Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T14:55:19.780Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "2N Access Commander", "vendor": "2N", "versions": [ { "status": "affected", "version": "\u003c=3.1.1.2" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In 2N Access Commander versions 3.1.1.2 and prior, an Insufficient \nVerification of Data Authenticity vulnerability could allow an attacker \nto escalate their privileges and gain root access to the system.\n\n\u003cbr\u003e" } ], "value": "In 2N Access Commander versions 3.1.1.2 and prior, an Insufficient \nVerification of Data Authenticity vulnerability could allow an attacker \nto escalate their privileges and gain root access to the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345 Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T11:54:53.362Z", "orgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "shortName": "Axis" }, "references": [ { "url": "https://www.2n.com/en-GB/download/Access-Commander-Security-Advisory-2024-11" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f2daf9a0-02c2-4b83-a01d-63b3b304b807", "assignerShortName": "Axis", "cveId": "CVE-2024-47254", "datePublished": "2024-11-05T09:13:08.132Z", "dateReserved": "2024-09-23T16:37:50.255Z", "dateUpdated": "2024-11-07T11:54:53.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }