Lucene search

K
nvd[email protected]NVD:CVE-2022-0138
HistoryFeb 18, 2022 - 6:15 p.m.

CVE-2022-0138

2022-02-1818:15:10
CWE-502
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

32.1%

MMP: All versions prior to v1.0.3, PTP C-series: Device versions prior to v2.8.6.1, and PTMP C-series and A5x: Device versions prior to v2.5.4.1 has a deserialization function that does not validate or check the data, allowing arbitrary classes to be created.

Affected configurations

NVD
Node
airspanmimosa_management_platformRange<1.0.3
Node
airspanc6xMatch-
AND
airspanc6x_firmwareRange<2.8.6.1
Node
airspanc5xMatch-
AND
airspanc5x_firmwareRange<2.8.6.1
Node
airspanc5cMatch-
AND
airspanc5c_firmwareRange<2.8.6.1
Node
airspana5xMatch-
AND
airspana5x_firmwareRange<2.5.4.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

32.1%

Related for NVD:CVE-2022-0138