Lucene search

K
cve[email protected]CVE-2022-34049
HistoryJul 20, 2022 - 5:15 p.m.

CVE-2022-34049

2022-07-2017:15:08
CWE-552
web.nvd.nist.gov
21
3
cve-2022-34049
access control
wavlink wn530hg4
m30hg4.v5030.191116
unauthenticated attackers
log files
configuration data
nvd

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.253 Low

EPSS

Percentile

96.7%

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows unauthenticated attackers to download log files and configuration data.

Affected configurations

NVD
Node
wavlinkwl-wn530hg4_firmwareMatchm30hg4.v5030.191116
AND
wavlinkwl-wn530hg4Match-

Social References

More

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.253 Low

EPSS

Percentile

96.7%

Related for CVE-2022-34049