From 9853c32a32f4dd653f06958701383b9335f34c6d Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Fri, 10 Oct 2025 19:27:34 +0700 Subject: [PATCH] Update CVE-2023-41109.yaml --- http/cves/2023/CVE-2023-41109.yaml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/http/cves/2023/CVE-2023-41109.yaml b/http/cves/2023/CVE-2023-41109.yaml index 63397423889..c93618369e1 100644 --- a/http/cves/2023/CVE-2023-41109.yaml +++ b/http/cves/2023/CVE-2023-41109.yaml @@ -10,7 +10,7 @@ info: Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the affected device. remediation: | Apply the latest firmware update provided by the vendor to mitigate this vulnerability. - reference:- + reference: - https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-019.txt - https://nvd.nist.gov/vuln/detail/CVE-2023-41109 - http://packetstormsecurity.com/files/175945/SmartNode-SN200-3.21.2-23021-OS-Command-Injection.html @@ -30,6 +30,7 @@ info: vendor: patton product: smartnode_sn200 tags: cve,cve2023,smartnode,voip,patton,vkev,vuln + variables: payload: "echo CVE-2023-41109 | md5sum" @@ -46,5 +47,4 @@ http: - type: word part: body words: - - "dd556350275e2ee0a2e877cea9c8a74a" -# digest: 4a0a004730450221008cd03e0df664ea52cd10b21015e3ce00a1aa115d3ad737d73b607de60bd55f7e022006c77b3df2a2e02b6b090549a4975c7a9193e1afb3198ae4970bc02c2bdf0e7f:922c64590222798bb761d5b6d8e72950 \ No newline at end of file + - "dd556350275e2ee0a2e877cea9c8a74a" \ No newline at end of file