Vulnerabilites related to WAVLINK - WN531G3
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972 | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/Nyra | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/Nyra | Broken Link |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wn530hg4_firmware | m30hg4.v5030.191116 | |
wavlink | wn530hg4 | - | |
wavlink | wn531g3_firmware | - | |
wavlink | wn531g3 | - | |
wavlink | wn572hg3_firmware | - | |
wavlink | wn572hg3 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*", "matchCriteriaId": "4EDEBD78-C546-49B2-947C-2821E8C89A26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn530hg4:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ACAF792-450A-4C0D-81DF-CC61EBCA7305", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAE015CD-5B74-46BF-96E1-2ABB1EA36BDC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn572hg3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "442C07D4-A5F1-4BD5-9727-523D57DB18F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn572hg3:-:*:*:*:*:*:*:*", "matchCriteriaId": "D85484EB-22F0-4140-9B9F-AC5EB24159DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN531G3, and Wavlink WN572HG3" }, { "lang": "es", "value": "Se detect\u00f3 un problema en donde una p\u00e1gina es expuesta que posee la contrase\u00f1a de administrador actual en texto sin cifrar en el c\u00f3digo fuente de la p\u00e1gina. No es requerida una autenticaci\u00f3n para alcanzar la p\u00e1gina (una determinada p\u00e1gina live_?.shtml con la variable syspasswd). Dispositivos afectados: Wavlink WN530HG4, Wavlink WN531G3, y Wavlink WN572HG3" } ], "id": "CVE-2020-10972", "lastModified": "2024-11-21T04:56:29.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-07T18:15:11.257", "references": [ { "source": "cve@mitre.org", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" }, { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://youtu.be/cSileV8YbsQ?t=655 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://youtu.be/cSileV8YbsQ?t=655 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wn531g3_firmware | * | |
wavlink | wn531g3 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8E4F42B-0D2E-4D51-A8C7-37C5D95ECB2C", "versionEndIncluding": "m31g3.v5030.200325", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 uses IP addresses to hold sessions and does not not use session tokens. Therefore, if an attacker changes their IP address to match the logged-in administrator\u0027s, or is behind the same NAT as the logged in administrator, session takeover is possible." }, { "lang": "es", "value": "El WAVLINK Quantum D4G (WN531G3) ejecutando la versi\u00f3n de firmware M31G3.V5030.200325, usa direcciones IP para mantener las sesiones y no usa tokens de sesi\u00f3n. Por lo tanto, si un atacante cambia su direcci\u00f3n IP para que coincida con la del administrador que ha iniciado la sesi\u00f3n, o est\u00e1 detr\u00e1s del mismo NAT que el administrador que ha iniciado la sesi\u00f3n, es posible una toma de control de sesi\u00f3n" } ], "id": "CVE-2022-40622", "lastModified": "2024-11-21T07:21:43.800", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-13T21:15:10.197", "references": [ { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/cSileV8YbsQ?t=655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/cSileV8YbsQ?t=655" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-304" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973 | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/Nyra | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/Nyra | Broken Link |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wn530hg4_firmware | m30hg4.v5030.191116 | |
wavlink | wn530hg4 | - | |
wavlink | wn531g3_firmware | - | |
wavlink | wn531g3 | - | |
wavlink | wn533a8_firmware | - | |
wavlink | wn533a8 | - | |
wavlink | wn551k1_firmware | - | |
wavlink | wn551k1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*", "matchCriteriaId": "4EDEBD78-C546-49B2-947C-2821E8C89A26", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn530hg4:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ACAF792-450A-4C0D-81DF-CC61EBCA7305", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAE015CD-5B74-46BF-96E1-2ABB1EA36BDC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn533a8_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "933A1BB4-577C-442D-8357-2EC7CE5E712F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*", "matchCriteriaId": "45611095-CAF7-40B2-BDA8-B1483B4329FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn551k1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "638D4CDE-A83C-4CDA-A7B5-4F66C57A632D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn551k1:-:*:*:*:*:*:*:*", "matchCriteriaId": "8715346B-4E4E-484F-9783-848D215A1F6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, y Wavlink WN551K1 que afecta al archivo /cgi-bin/ExportALLSettings.sh donde una petici\u00f3n POST dise\u00f1ada devuelve la configuraci\u00f3n actual del dispositivo, incluyendo la contrase\u00f1a de administrador. No es requerida una autenticaci\u00f3n. El atacante debe llevar a cabo un paso de descifrado, pero toda la informaci\u00f3n de descifrado est\u00e1 f\u00e1cilmente disponible" } ], "id": "CVE-2020-10973", "lastModified": "2024-11-21T04:56:29.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-07T18:15:11.287", "references": [ { "source": "cve@mitre.org", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices | Third Party Advisory | |
cve@mitre.org | https://github.com/sudo-jtcsec/Nyra | Broken Link | |
cve@mitre.org | https://www.wavlink.com | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Roni-Carta/nyra | Not Applicable, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/sudo-jtcsec/Nyra | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.wavlink.com | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wl-wn579g3_firmware | m79x3.v5030.180719 | |
wavlink | wl-wn579g3 | - | |
wavlink | wl-wn575a3_firmware | rpt75a3.v4300.180801 | |
wavlink | wl-wn575a3 | - | |
wavlink | wl-wn530hg4_firmware | m30hg4.v5030.191116 | |
wavlink | wl-wn530hg4 | - | |
wavlink | wn531g3_firmware | - | |
wavlink | wn531g3 | - | |
wavlink | wn533a8_firmware | - | |
wavlink | wn533a8 | - | |
wavlink | wn531a6_firmware | - | |
wavlink | wn531a6 | - | |
wavlink | wn551k1_firmware | - | |
wavlink | wn551k1 | - | |
wavlink | wn535g3_firmware | - | |
wavlink | wn535g3 | - | |
wavlink | wn530h4_firmware | - | |
wavlink | wn530h4 | - | |
wavlink | wn57x93_firmware | - | |
wavlink | wn57x93 | - | |
wavlink | wn578a2_firmware | - | |
wavlink | wn578a2 | - | |
wavlink | wn579g3_firmware | - | |
wavlink | wn579g3 | - | |
wavlink | wn579x3_firmware | - | |
wavlink | wn579x3 | - | |
wavlink | jetstream_ac3000_firmware | - | |
wavlink | jetstream_ac3000 | - | |
wavlink | jetstream_erac3000_firmware | - | |
wavlink | jetstream_erac3000 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wl-wn579g3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:*", "matchCriteriaId": "DA5B5133-6117-46F5-952B-83E07431103A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wl-wn579g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "A953535F-7F4A-4EE5-B410-7650FC522E47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wl-wn575a3_firmware:rpt75a3.v4300.180801:*:*:*:*:*:*:*", "matchCriteriaId": "E5F36CD2-95F5-4EEA-AFA7-F7D454B54500", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wl-wn575a3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E486B15E-04DA-4DF6-A1A9-A37171131F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*", "matchCriteriaId": "8BE37C65-A34D-43A3-88D2-A37F420C5003", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wl-wn530hg4:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C560108-445A-41BB-8D93-7FF5261FF54A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAE015CD-5B74-46BF-96E1-2ABB1EA36BDC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn533a8_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "933A1BB4-577C-442D-8357-2EC7CE5E712F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*", "matchCriteriaId": "45611095-CAF7-40B2-BDA8-B1483B4329FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531a6_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DD8ACD6-6E1A-4E10-BDE4-A1ECC7F42D05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531a6:-:*:*:*:*:*:*:*", "matchCriteriaId": "E958D7CA-F423-4698-8C17-4FD4D601EE0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn551k1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "638D4CDE-A83C-4CDA-A7B5-4F66C57A632D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn551k1:-:*:*:*:*:*:*:*", "matchCriteriaId": "8715346B-4E4E-484F-9783-848D215A1F6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4E9A604-7475-4035-B116-A739A4FA6371", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn535g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8F9E9ED-DDDC-4E7D-8179-F497AFD5EF97", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn530h4_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EEDA6D9-FD39-4123-BDF8-ED1D9C135993", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*", "matchCriteriaId": "3EA1D9AB-9DD2-42A8-BE96-6A07CB232C48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn57x93_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE1B149-335C-4111-BD84-346E7B53F91F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn57x93:-:*:*:*:*:*:*:*", "matchCriteriaId": "DFB659B8-9D39-4FD7-BF22-D8324C81C027", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn578a2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F99776B-4224-45CA-80DA-ABF0F6FBDC96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn578a2:-:*:*:*:*:*:*:*", "matchCriteriaId": "251C549D-78A7-4A3D-8F9C-2737FC2E1561", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn579g3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "58403BD0-AE29-4A3F-9E9E-69B94AEDDAF3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn579g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AE4FEE5-D863-469E-B83A-53E250B55433", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn579x3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "49FB3F17-942A-4836-86A0-84FD8352EEE8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn579x3:-:*:*:*:*:*:*:*", "matchCriteriaId": "451F26A1-FE00-4894-9199-2C86CD6EE2C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:jetstream_ac3000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DC80FB1-E311-418E-9BBF-CECC47E0516C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:jetstream_ac3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D7E3DC7-45D4-413A-8842-E5247F39988E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:jetstream_erac3000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31E165AC-3CBC-46AA-A495-1E9633C09BC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:jetstream_erac3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "518EA6B0-FDAE-45F0-B18B-2C15C72EDF4F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000" }, { "lang": "es", "value": "Se detect\u00f3 un problema en donde hay m\u00faltiples p\u00e1ginas accesibles externamente que no requieren ning\u00fan tipo de autenticaci\u00f3n, y almacenan informaci\u00f3n del sistema para uso interno. Los dispositivos consultan autom\u00e1ticamente estas p\u00e1ginas para actualizar los paneles de control y otras estad\u00edsticas, pero las p\u00e1ginas puede ser accedidas externamente sin ninguna autenticaci\u00f3n. Todas las p\u00e1ginas siguen la convenci\u00f3n de nombres live_(string).shtml. Entre la informaci\u00f3n divulgada se encuentran: registros de estado de las interfaces, direcci\u00f3n IP del dispositivo, direcci\u00f3n MAC del dispositivo, modelo y versi\u00f3n del firmware actual, ubicaci\u00f3n, todos los procesos en ejecuci\u00f3n, todas las interfaces y sus estados, todas las concesiones de DHCP actuales y los nombres de host asociados, todas las dem\u00e1s redes inal\u00e1mbricas en el rango del enrutador, estad\u00edsticas de memoria y componentes de la configuraci\u00f3n del dispositivo, tal y como las funcionalidades habilitadas. Dispositivos afectados: Los dispositivos afectados son: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3, Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, y Jetstream AC3000/ERAC3000" } ], "id": "CVE-2020-12266", "lastModified": "2024-11-21T04:59:24.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-04-27T15:15:12.860", "references": [ { "source": "cve@mitre.org", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.wavlink.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://github.com/Roni-Carta/nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.wavlink.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wn531g3_firmware | * | |
wavlink | wn531g3 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8E4F42B-0D2E-4D51-A8C7-37C5D95ECB2C", "versionEndIncluding": "m31g3.v5030.200325", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Because the WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 and earlier communicates over HTTP and not HTTPS, and because the hashing mechanism does not rely on a server-supplied key, it is possible for an attacker with sufficient network access to capture the hashed password of a logged on user and use it in a classic Pass-the-Hash style attack." }, { "lang": "es", "value": "Debido a que WAVLINK Quantum D4G (WN531G3) ejecutando la versi\u00f3n de firmware M31G3.V5030.200325 y anteriores, es comunicada a trav\u00e9s de HTTP y no de HTTPS, y debido a que el mecanismo de hash no es basado en una clave suministrada por el servidor, es posible que un atacante con suficiente acceso a la red capture la contrase\u00f1a hash de un usuario conectado y la use en un ataque cl\u00e1sico del tipo Pass-the-Hash" } ], "id": "CVE-2022-40621", "lastModified": "2024-11-21T07:21:43.593", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-13T21:15:10.133", "references": [ { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-294" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-294" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@rapid7.com | https://youtu.be/cSileV8YbsQ?t=1028 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://youtu.be/cSileV8YbsQ?t=1028 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
wavlink | wn531g3_firmware | * | |
wavlink | wn531g3 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:wavlink:wn531g3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8E4F42B-0D2E-4D51-A8C7-37C5D95ECB2C", "versionEndIncluding": "m31g3.v5030.200325", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE2AAA4-71D2-4B70-81FB-836F1A419DBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 does not utilize anti-CSRF tokens, which, when combined with other issues (such as CVE-2022-35518), can lead to remote, unauthenticated command execution." }, { "lang": "es", "value": "El WAVLINK Quantum D4G (WN531G3) ejecutando la versi\u00f3n de firmware M31G3.V5030.200325 no usa tokens anti-CSRF, lo que, cuando es combinado con otros problemas (como CVE-2022-35518), puede conllevar a una ejecuci\u00f3n de comandos remota sin autenticaci\u00f3n" } ], "id": "CVE-2022-40623", "lastModified": "2024-11-21T07:21:43.923", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-13T21:15:10.253", "references": [ { "source": "cve@rapid7.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/cSileV8YbsQ?t=1028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/cSileV8YbsQ?t=1028" } ], "sourceIdentifier": "cve@rapid7.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "cve@rapid7.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-40622
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://youtu.be/cSileV8YbsQ?t=655 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:21:46.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://youtu.be/cSileV8YbsQ?t=655" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WN531G3", "vendor": "WAVLINK", "versions": [ { "lessThanOrEqual": "M31G3.V5030.200325", "status": "affected", "version": "M31G3.V5030.200325", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Corey Hartman" } ], "datePublic": "2022-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 uses IP addresses to hold sessions and does not not use session tokens. Therefore, if an attacker changes their IP address to match the logged-in administrator\u0027s, or is behind the same NAT as the logged in administrator, session takeover is possible." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-304", "description": "CWE-304 Missing Critical Step in Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-13T20:35:12", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://youtu.be/cSileV8YbsQ?t=655" } ], "source": { "discovery": "EXTERNAL" }, "title": "WAVLINK Quantum D4G (WN531G3) Session Management by IP Address", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2022-08-02T14:00:00.000Z", "ID": "CVE-2022-40622", "STATE": "PUBLIC", "TITLE": "WAVLINK Quantum D4G (WN531G3) Session Management by IP Address" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WN531G3", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c=", "version_name": "M31G3.V5030.200325", "version_value": "M31G3.V5030.200325" } ] } } ] }, "vendor_name": "WAVLINK" } ] } }, "credit": [ { "lang": "eng", "value": "Corey Hartman" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 uses IP addresses to hold sessions and does not not use session tokens. Therefore, if an attacker changes their IP address to match the logged-in administrator\u0027s, or is behind the same NAT as the logged in administrator, session takeover is possible." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-304 Missing Critical Step in Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://youtu.be/cSileV8YbsQ?t=655", "refsource": "MISC", "url": "https://youtu.be/cSileV8YbsQ?t=655" } ] }, "source": { "advisory": "", "defect": [], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2022-40622", "datePublished": "2022-09-13T20:35:12.848865Z", "dateReserved": "2022-09-12T00:00:00", "dateUpdated": "2024-09-16T16:54:00.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40623
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://youtu.be/cSileV8YbsQ?t=1028 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:21:46.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://youtu.be/cSileV8YbsQ?t=1028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WN531G3", "vendor": "WAVLINK", "versions": [ { "lessThanOrEqual": "M31G3.V5030.200325", "status": "affected", "version": "M31G3.V5030.200325", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Corey Hartman" } ], "datePublic": "2022-08-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 does not utilize anti-CSRF tokens, which, when combined with other issues (such as CVE-2022-35518), can lead to remote, unauthenticated command execution." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-13T20:35:13", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://youtu.be/cSileV8YbsQ?t=1028" } ], "source": { "discovery": "EXTERNAL" }, "title": "WAVLINK Quantum D4G (WN531G3) CSRF", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2022-08-02T14:00:00.000Z", "ID": "CVE-2022-40623", "STATE": "PUBLIC", "TITLE": "WAVLINK Quantum D4G (WN531G3) CSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WN531G3", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c=", "version_name": "M31G3.V5030.200325", "version_value": "M31G3.V5030.200325" } ] } } ] }, "vendor_name": "WAVLINK" } ] } }, "credit": [ { "lang": "eng", "value": "Corey Hartman" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 does not utilize anti-CSRF tokens, which, when combined with other issues (such as CVE-2022-35518), can lead to remote, unauthenticated command execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://youtu.be/cSileV8YbsQ?t=1028", "refsource": "MISC", "url": "https://youtu.be/cSileV8YbsQ?t=1028" } ] }, "source": { "advisory": "", "defect": [], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2022-40623", "datePublished": "2022-09-13T20:35:13.734432Z", "dateReserved": "2022-09-12T00:00:00", "dateUpdated": "2024-09-17T04:25:38.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12266
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.wavlink.com | x_refsource_MISC | |
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 | x_refsource_MISC | |
https://github.com/sudo-jtcsec/Nyra | x_refsource_MISC | |
https://github.com/Roni-Carta/nyra | x_refsource_MISC | |
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:48:58.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.wavlink.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-08T19:20:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.wavlink.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-12266", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.wavlink.com", "refsource": "MISC", "url": "https://www.wavlink.com" }, { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266" }, { "name": "https://github.com/sudo-jtcsec/Nyra", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/Nyra" }, { "name": "https://github.com/Roni-Carta/nyra", "refsource": "MISC", "url": "https://github.com/Roni-Carta/nyra" }, { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-12266", "datePublished": "2020-04-27T14:33:49", "dateReserved": "2020-04-26T00:00:00", "dateUpdated": "2024-08-04T11:48:58.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-10972
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972 | x_refsource_MISC | |
https://github.com/sudo-jtcsec/Nyra | x_refsource_MISC | |
https://github.com/Roni-Carta/nyra | x_refsource_MISC | |
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:14.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN531G3, and Wavlink WN572HG3" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-04T19:32:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN531G3, and Wavlink WN572HG3" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972" }, { "name": "https://github.com/sudo-jtcsec/Nyra", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/Nyra" }, { "name": "https://github.com/Roni-Carta/nyra", "refsource": "MISC", "url": "https://github.com/Roni-Carta/nyra" }, { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10972-affected_devices" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10972", "datePublished": "2020-05-07T17:51:48", "dateReserved": "2020-03-26T00:00:00", "dateUpdated": "2024-08-04T11:21:14.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-10973
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973 | x_refsource_MISC | |
https://github.com/sudo-jtcsec/Nyra | x_refsource_MISC | |
https://github.com/Roni-Carta/nyra | x_refsource_MISC | |
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:14.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-08T19:15:29", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/Nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Roni-Carta/nyra" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973" }, { "name": "https://github.com/sudo-jtcsec/Nyra", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/Nyra" }, { "name": "https://github.com/Roni-Carta/nyra", "refsource": "MISC", "url": "https://github.com/Roni-Carta/nyra" }, { "name": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices", "refsource": "MISC", "url": "https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10973", "datePublished": "2020-05-07T17:50:15", "dateReserved": "2020-03-26T00:00:00", "dateUpdated": "2024-08-04T11:21:14.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40621
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:21:46.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WN531G3", "vendor": "WAVLINK", "versions": [ { "lessThanOrEqual": "M31G3.V5030.200325", "status": "affected", "version": "M31G3.V5030.200325", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Corey Hartman" } ], "datePublic": "2022-07-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Because the WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 and earlier communicates over HTTP and not HTTPS, and because the hashing mechanism does not rely on a server-supplied key, it is possible for an attacker with sufficient network access to capture the hashed password of a logged on user and use it in a classic Pass-the-Hash style attack." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-294", "description": "CWE-294 Authentication Bypass by Capture-replay", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-13T20:35:11", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "WAVLINK Quantum D4G (WN531G3) Pass-The-Hash", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2022-07-05T14:00:00.000Z", "ID": "CVE-2022-40621", "STATE": "PUBLIC", "TITLE": "WAVLINK Quantum D4G (WN531G3) Pass-The-Hash" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WN531G3", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c=", "version_name": "M31G3.V5030.200325", "version_value": "M31G3.V5030.200325" } ] } } ] }, "vendor_name": "WAVLINK" } ] } }, "credit": [ { "lang": "eng", "value": "Corey Hartman" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Because the WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 and earlier communicates over HTTP and not HTTPS, and because the hashing mechanism does not rely on a server-supplied key, it is possible for an attacker with sufficient network access to capture the hashed password of a logged on user and use it in a classic Pass-the-Hash style attack." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-294 Authentication Bypass by Capture-replay" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html", "refsource": "MISC", "url": "https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html" } ] }, "source": { "advisory": "", "defect": [], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2022-40621", "datePublished": "2022-09-13T20:35:12.006313Z", "dateReserved": "2022-09-12T00:00:00", "dateUpdated": "2024-09-17T02:01:24.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202005-0094
Vulnerability from variot
An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN531G3, and Wavlink WN572HG3. Wavlink WL-WN530HG4 Devices contain vulnerabilities in insufficient protection of credentials.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0094", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wn530hg4", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": "m30hg4.v5030.191116" }, { "model": "wn531g3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn572hg3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wl-wn530hg4", "scope": "eq", "trust": 0.8, "vendor": "wavlink", "version": "m30hg4.v5030.191116" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:wavlink:wl-wn530hg4_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005164" } ] }, "cve": "CVE-2020-10972", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-10972", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005164", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-10972", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005164", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-10972", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-005164", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202005-272", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-10972", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "CNNVD", "id": "CNNVD-202005-272" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered where a page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd). Affected Devices: Wavlink WN530HG4, Wavlink WN531G3, and Wavlink WN572HG3. Wavlink WL-WN530HG4 Devices contain vulnerabilities in insufficient protection of credentials.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "VULMON", "id": "CVE-2020-10972" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-10972", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-005164", "trust": 0.8 }, { "db": "NSFOCUS", "id": "47951", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-272", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-10972", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "CNNVD", "id": "CNNVD-202005-272" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "id": "VAR-202005-0094", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.2125 }, "last_update_date": "2024-11-23T23:04:24.309000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.wavlink.com" }, { "title": "CVE", "trust": 0.1, "url": "https://github.com/sudo-jtcsec/CVE " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-522", "trust": 1.8 }, { "problemtype": "CWE-306", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-10972" }, { "trust": 1.7, "url": "https://github.com/sudo-jtcsec/nyra" }, { "trust": 1.7, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-10972-affected_devices" }, { "trust": 1.7, "url": "https://github.com/roni-carta/nyra" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10972" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10972" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/47951" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/522.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/sudo-jtcsec/cve" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "CNNVD", "id": "CNNVD-202005-272" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-10972" }, { "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "db": "CNNVD", "id": "CNNVD-202005-272" }, { "db": "NVD", "id": "CVE-2020-10972" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-07T00:00:00", "db": "VULMON", "id": "CVE-2020-10972" }, { "date": "2020-06-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "date": "2020-05-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-272" }, { "date": "2020-05-07T18:15:11.257000", "db": "NVD", "id": "CVE-2020-10972" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-04T00:00:00", "db": "VULMON", "id": "CVE-2020-10972" }, { "date": "2020-06-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005164" }, { "date": "2020-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-272" }, { "date": "2024-11-21T04:56:29.260000", "db": "NVD", "id": "CVE-2020-10972" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-272" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wavlink WL-WN530HG4 Inadequate protection of credentials on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005164" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-272" } ], "trust": 0.6 } }
var-202005-0095
Vulnerability from variot
An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available. Wavlink WL-WN530HG4 Devices contain vulnerabilities in insufficient protection of credentials.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0095", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wn530hg4", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": "m30hg4.v5030.191116" }, { "model": "wn533a8", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn531g3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn551k1", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wl-wn530hg4", "scope": "eq", "trust": 0.8, "vendor": "wavlink", "version": "m30hg4.v5030.191116" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:wavlink:wl-wn530hg4_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005326" } ] }, "cve": "CVE-2020-10973", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-10973", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005326", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-10973", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005326", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-10973", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-005326", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202005-275", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-10973", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "CNNVD", "id": "CNNVD-202005-275" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in Wavlink WN530HG4, Wavlink WN531G3, Wavlink WN533A8, and Wavlink WN551K1 affecting /cgi-bin/ExportAllSettings.sh where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available. Wavlink WL-WN530HG4 Devices contain vulnerabilities in insufficient protection of credentials.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "VULMON", "id": "CVE-2020-10973" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-10973", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-005326", "trust": 0.8 }, { "db": "NSFOCUS", "id": "48125", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-275", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-10973", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "CNNVD", "id": "CNNVD-202005-275" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "id": "VAR-202005-0095", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.2125 }, "last_update_date": "2024-11-23T22:44:35.480000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.wavlink.com/en_us/index.html" }, { "title": "CVE", "trust": 0.1, "url": "https://github.com/sudo-jtcsec/CVE " }, { "title": "Kenzer Templates [5170] [DEPRECATED]", "trust": 0.1, "url": "https://github.com/ARPSyndicate/kenzer-templates " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.0 }, { "problemtype": "CWE-522", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-10973" }, { "trust": 1.7, "url": "https://github.com/sudo-jtcsec/nyra" }, { "trust": 1.7, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-10973-affected_devices" }, { "trust": 1.7, "url": "https://github.com/roni-carta/nyra" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10973" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10973" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/48125" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/306.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/sudo-jtcsec/cve" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "CNNVD", "id": "CNNVD-202005-275" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-10973" }, { "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "db": "CNNVD", "id": "CNNVD-202005-275" }, { "db": "NVD", "id": "CVE-2020-10973" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-07T00:00:00", "db": "VULMON", "id": "CVE-2020-10973" }, { "date": "2020-06-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "date": "2020-05-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-275" }, { "date": "2020-05-07T18:15:11.287000", "db": "NVD", "id": "CVE-2020-10973" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-28T00:00:00", "db": "VULMON", "id": "CVE-2020-10973" }, { "date": "2020-06-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005326" }, { "date": "2022-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-275" }, { "date": "2024-11-21T04:56:29.407000", "db": "NVD", "id": "CVE-2020-10973" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-275" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wavlink WL-WN530HG4 Inadequate protection of credentials on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005326" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-275" } ], "trust": 0.6 } }
var-202004-0554
Vulnerability from variot
An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000. plural WAVLINK There is an authentication vulnerability in the device.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0554", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wl-wn530hg4", "scope": "eq", "trust": 1.9, "vendor": "wavlink", "version": "m30hg4.v5030.191116" }, { "model": "wl-wn575a3", "scope": "eq", "trust": 1.9, "vendor": "wavlink", "version": "rpt75a3.v4300.180801" }, { "model": "wl-wn579g3", "scope": "eq", "trust": 1.9, "vendor": "wavlink", "version": "m79x3.v5030.180719" }, { "model": "wn533a8", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "jetstream ac3000", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn535g3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn531a6", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn551k1", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn531g3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn57x93", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn579x3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn578a2", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "jetstream erac3000", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn530h4", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null }, { "model": "wn579g3", "scope": "eq", "trust": 1.0, "vendor": "wavlink", "version": null } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:wavlink:wl-wn530hg4_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:wavlink:wl-wn575a3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:wavlink:wl-wn579g3_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004951" } ] }, "cve": "CVE-2020-12266", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-12266", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-004951", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-12266", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-004951", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-12266", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-004951", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202004-2182", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-12266", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000. plural WAVLINK There is an authentication vulnerability in the device.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "VULMON", "id": "CVE-2020-12266" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-12266", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2020-004951", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202004-2182", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-12266", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "id": "VAR-202004-0554", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.2125 }, "last_update_date": "2024-11-23T21:59:21.475000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.wavlink.com/en_us/index.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004951" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.0 }, { "problemtype": "CWE-287", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-12266" }, { "trust": 1.7, "url": "https://www.wavlink.com" }, { "trust": 1.6, "url": "https://github.com/sudo-jtcsec/cve/blob/master/cve-2020-12266-affected_devices" }, { "trust": 1.6, "url": "https://github.com/roni-carta/nyra" }, { "trust": 1.6, "url": "https://github.com/sudo-jtcsec/nyra" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12266" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12266" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/180874" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-12266" }, { "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "db": "NVD", "id": "CVE-2020-12266" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2020-12266" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "date": "2020-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "date": "2020-04-27T15:15:12.860000", "db": "NVD", "id": "CVE-2020-12266" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-08T00:00:00", "db": "VULMON", "id": "CVE-2020-12266" }, { "date": "2020-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004951" }, { "date": "2022-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2182" }, { "date": "2024-11-21T04:59:24.417000", "db": "NVD", "id": "CVE-2020-12266" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2182" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural WAVLINK Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004951" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2182" } ], "trust": 0.6 } }