Lucene search

K
cve[email protected]CVE-2022-36306
HistoryAug 16, 2022 - 1:15 a.m.

CVE-2022-36306

2022-08-1601:15:13
CWE-552
CWE-219
web.nvd.nist.gov
36
5
cve-2022-36306
authenticated attacker
sensitive files
airvelocity
nvd
security vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.9%

An authenticated attacker can enumerate and download sensitive files, including the eNodeB’s web management UI’s TLS private key, the web server binary, and the web server configuration file. These vulnerabilities were found in AirVelocity 1500 running software version 9.3.0.01249, were still present in 15.18.00.2511, and may affect other AirVelocity and AirSpeed models.

Affected configurations

NVD
Node
airspanairvelocity_1500_firmwareRange9.3.0.01249–15.18.00.2511
AND
airspanairvelocity_1500Match-

CNA Affected

[
  {
    "product": "AirVelocity",
    "vendor": "Airspan",
    "versions": [
      {
        "lessThanOrEqual": "15.18.00.2511",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.9%

Related for CVE-2022-36306