CVE-2022-36306

An authenticated attacker can enumerate and download sensitive files, including the eNodeB's web management UI's TLS private key, the web server binary, and the web server configuration file. These vulnerabilities were found in AirVelocity 1500 running software version 9.3.0.01249, were still present in 15.18.00.2511, and may affect other AirVelocity and AirSpeed models.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:airspan:airvelocity_1500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:airspan:airvelocity_1500:-:*:*:*:*:*:*:*

History

17 Aug 2022, 14:01

Type Values Removed Values Added
References (CONFIRM) https://helpdesk.airspan.com/browse/TRN3-1691 - (CONFIRM) https://helpdesk.airspan.com/browse/TRN3-1691 - Permissions Required, Vendor Advisory
References (MISC) https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-9v93-3qpc-hxj9 - (MISC) https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-9v93-3qpc-hxj9 - Exploit, Third Party Advisory
CPE cpe:2.3:o:airspan:airvelocity_1500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:airspan:airvelocity_1500:-:*:*:*:*:*:*:*
First Time Airspan
Airspan airvelocity 1500
Airspan airvelocity 1500 Firmware
CWE CWE-552
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

16 Aug 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-16 01:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36306

Mitre link : CVE-2022-36306

CVE.ORG link : CVE-2022-36306


JSON object : View

Products Affected

airspan

  • airvelocity_1500
  • airvelocity_1500_firmware
CWE
CWE-552

Files or Directories Accessible to External Parties

CWE-219

Storage of File with Sensitive Data Under Web Root