Lucene search

K
cvelistTalosCVELIST:CVE-2022-26782
HistoryMay 12, 2022 - 5:01 p.m.

CVE-2022-26782

2022-05-1217:01:54
CWE-20
talos
www.cve.org
4
inhand networks
inrouter302
input validation
remote code execution
httpd
user_define_set_item
user_define_timeout

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.005

Percentile

77.6%

Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input validation vulnerability exists in the httpd’s user_define_set_item function. Controlling the user_define_timeout nvram variable can lead to remote code execution.

CNA Affected

[
  {
    "product": "InRouter302",
    "vendor": "InHand Networks",
    "versions": [
      {
        "status": "affected",
        "version": "V3.5.4"
      }
    ]
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.005

Percentile

77.6%

Related for CVELIST:CVE-2022-26782