Lucene search

K
cve[email protected]CVE-2022-34840
HistoryDec 07, 2022 - 10:15 a.m.

CVE-2022-34840

2022-12-0710:15:10
CWE-798
web.nvd.nist.gov
35
cve-2022-34840
hard-coded credentials
vulnerability
buffalo network devices
nvd
security
configuration settings
network security

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.1%

Use of hard-coded credentials vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to alter?configuration settings of the device. The affected products/versions are as follows: WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, and WZR-D1100H firmware Ver. 2.00 and earlier.

Affected configurations

Vulners
NVD
Node
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match1.15
OR
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match2.00
OR
buffalots5600d1206Match1.15
OR
buffalots5600d1206Match2.00
VendorProductVersionCPE
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12061.15cpe:2.3:h:buffalo:ts5600d1206:1.15:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*
buffalots5600d12061.15cpe:2.3:h:buffalo:ts5600d1206:1.15:*:*:*:*:*:*:*
buffalots5600d12062.00cpe:2.3:h:buffalo:ts5600d1206:2.00:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "BUFFALO INC.",
    "product": "Buffalo network devices",
    "versions": [
      {
        "version": "WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, and WZR-D1100H firmware Ver. 2.00 and earlier.",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.1%

Related for CVE-2022-34840