Podatność CVE-2022-36267


Publikacja: 2022-08-08

Opis:
In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
High
AirSpot 5410 0.3.4.1-4 Remote Command Injection
Samy Younsi
12.08.2022

Typ:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

 Referencje:
https://gist.github.com/Nwqda/e82b3155401b094372195fdaa9b54833
https://wdi.rfwel.com/cdn/techdocs/AirSpot5410.pdf

Copyright 2024, cxsecurity.com

 

Back to Top