CVE-2022-34046

An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);].
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*

History

07 Oct 2022, 14:05

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html - (MISC) http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html - Third Party Advisory, VDB Entry

01 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167890/Wavlink-WN533A8-Password-Disclosure.html -

27 Jul 2022, 21:13

Type Values Removed Values Added
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing - (MISC) https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing - Exploit, Third Party Advisory
First Time Wavlink wn533a8 Firmware
Wavlink
Wavlink wn533a8
CPE cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*

20 Jul 2022, 17:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-20 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34046

Mitre link : CVE-2022-34046

CVE.ORG link : CVE-2022-34046


JSON object : View

Products Affected

wavlink

  • wn533a8
  • wn533a8_firmware
CWE
CWE-863

Incorrect Authorization