Lucene search

K
cveTalosCVE-2022-30543
HistoryNov 09, 2022 - 6:15 p.m.

CVE-2022-30543

2022-11-0918:15:14
CWE-489
talos
web.nvd.nist.gov
34
3
vulnerability
debug code
inhand networks
inrouter302
execution
network requests
nvd
cve-2022-30543

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

42.9%

A leftover debug code vulnerability exists in the console infct functionality of InHand Networks InRouter302 V3.5.45. A specially-crafted series of network requests can lead to execution of privileged operations. An attacker can send a sequence of requests to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
inhandnetworksir302_firmwareMatch3.5.45
AND
inhandnetworksir302Match-
VendorProductVersionCPE
inhandnetworksir302_firmware3.5.45cpe:2.3:o:inhandnetworks:ir302_firmware:3.5.45:*:*:*:*:*:*:*
inhandnetworksir302-cpe:2.3:h:inhandnetworks:ir302:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "InHand Networks",
    "product": "InRouter302",
    "versions": [
      {
        "version": "V3.5.45",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

42.9%

Related for CVE-2022-30543