Lucene search

K
cve[email protected]CVE-2022-31793
HistoryAug 04, 2022 - 10:15 p.m.

CVE-2022-31793

2022-08-0422:15:08
CWE-22
web.nvd.nist.gov
44
3
cve-2022-31793
muhttpd
remote attackers
file read
security vulnerability

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.303 Low

EPSS

Percentile

97.0%

do_request in request.c in muhttpd before 1.1.7 allows remote attackers to read arbitrary files by constructing a URL with a single character before a desired path on the filesystem. This occurs because the code skips over the first character when serving files. Arris NVG443, NVG599, NVG589, and NVG510 devices and Arris-derived BGW210 and BGW320 devices are affected.

Affected configurations

NVD
Node
inglorionmuhttpdRange<1.1.7
Node
arrisnvg443_firmwareMatch-
AND
arrisnvg443Match-
Node
arrisnvg599_firmwareMatch-
AND
arrisnvg599Match-
Node
arrisnvg589_firmwareMatch-
AND
arrisnvg589Match-
Node
arrisnvg510_firmwareMatch-
AND
arrisnvg510Match-
Node
arrisbgw210_firmwareMatch-
AND
arrisbgw210Match-
Node
arrisbgw320_firmwareMatch-
AND
arrisbgw320Match-

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.303 Low

EPSS

Percentile

97.0%