CVE-2022-34047

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wl-wn530hg4:-:*:*:*:*:*:*:*

History

06 Oct 2022, 19:05

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html - (MISC) http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html - Third Party Advisory, VDB Entry

01 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/167891/Wavlink-WN530HG4-Password-Disclosure.html -

27 Jul 2022, 21:12

Type Values Removed Values Added
References (MISC) https://drive.google.com/file/d/1sTQdUc12aZvJRFeb5wp8AfPdUEkkU9Sy/view?usp=sharing - (MISC) https://drive.google.com/file/d/1sTQdUc12aZvJRFeb5wp8AfPdUEkkU9Sy/view?usp=sharing - Exploit, Third Party Advisory
CPE cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wl-wn530hg4:-:*:*:*:*:*:*:*
First Time Wavlink wl-wn530hg4 Firmware
Wavlink
Wavlink wl-wn530hg4
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

20 Jul 2022, 17:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-20 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34047

Mitre link : CVE-2022-34047

CVE.ORG link : CVE-2022-34047


JSON object : View

Products Affected

wavlink

  • wl-wn530hg4_firmware
  • wl-wn530hg4
CWE
CWE-668

Exposure of Resource to Wrong Sphere