CWE
77
Advisory Published
Updated

CVE-2023-26317: Command Injection

First published: Wed Aug 02 2023(Updated: )

A vulnerability has been discovered in Xiaomi routers that could allow command injection through an external interface. This vulnerability arises from inadequate filtering of responses returned from the external interface. Attackers could exploit this vulnerability by hijacking the ISP or an upper-layer router to gain privileges on the Xiaomi router. Successful exploitation of this flaw could permit remote code execution and complete compromise of the device.

Credit: security@xiaomi.com security@xiaomi.com

Affected SoftwareAffected VersionHow to fix
Mi Xiaomi Router Firmware<2023.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-26317?

    The severity of CVE-2023-26317 is critical with a CVSS score of 9.8.

  • What is the vulnerability in Xiaomi routers?

    The vulnerability in Xiaomi routers is a command injection vulnerability that allows attackers to execute arbitrary commands through an external interface.

  • How does the vulnerability in Xiaomi routers occur?

    The vulnerability in Xiaomi routers occurs due to inadequate filtering of responses returned from the external interface.

  • How can attackers exploit the vulnerability in Xiaomi routers?

    Attackers can exploit the vulnerability in Xiaomi routers by hijacking the ISP or an upper-level router and sending malicious commands through the external interface.

  • Is there a fix for CVE-2023-26317?

    Yes, Xiaomi has released a firmware update to address the vulnerability in their routers. It is recommended to update to the latest firmware version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203