Lucene search

K
cve[email protected]CVE-2022-36311
HistoryAug 16, 2022 - 1:15 a.m.

CVE-2022-36311

2022-08-1601:15:13
CWE-79
web.nvd.nist.gov
38
5
cve-2022-36311
airspan
airvelocity
injection
vulnerability
xss
snmp
web management ui

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.5%

Airspan AirVelocity 1500 prior to software version 15.18.00.2511 is vulnerable to injection leading to XSS in the SNMP community field in the eNodeB’s web management UI. This issue may affect other AirVelocity and AirSpeed models.

Affected configurations

NVD
Node
airspanairvelocity_1500_firmwareRange<15.18.00.2511
AND
airspanairvelocity_1500Match-

CNA Affected

[
  {
    "product": "AirVelocity",
    "vendor": "Airspan",
    "versions": [
      {
        "lessThan": "15.18.00.2511",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.5%

Related for CVE-2022-36311