Lucene search

K
nvd[email protected]NVD:CVE-2022-34049
HistoryJul 20, 2022 - 5:15 p.m.

CVE-2022-34049

2022-07-2017:15:08
CWE-552
web.nvd.nist.gov
1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.253 Low

EPSS

Percentile

96.7%

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows unauthenticated attackers to download log files and configuration data.

Affected configurations

NVD
Node
wavlinkwl-wn530hg4_firmwareMatchm30hg4.v5030.191116
AND
wavlinkwl-wn530hg4Match-

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.253 Low

EPSS

Percentile

96.7%

Related for NVD:CVE-2022-34049