CVE-2022-4098

Multiple Wiesemann&Theis products of the ComServer Series are prone to an authentication bypass through IP spoofing. After a user logged in to the WBM of the Com-Server an unauthenticated attacker in the same subnet can obtain the session ID and through IP spoofing change arbitrary settings by crafting modified HTTP Get requests. This may result in a complete takeover of the device.
References
Link Resource
https://cert.vde.com/en/advisories/VDE-2022-057/ Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wut:com-server_\+\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_\+\+:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:wut:com-server_20ma_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_20ma:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_100basefx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_100basefx:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_100baselx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_100baselx:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_19\"_1port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_19\"_1port:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_19\"_4port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_19\"_4port:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_compact_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_compact:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_industry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_industry:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_isolated_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_isolated:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_oem_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_oem:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_office_1port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_office_1port:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_office_4port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_office_4port:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_poe:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_lc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_lc:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_poe_3x_isolated_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_poe_3x_isolated:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:wut:com-server_highspeed_ul_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_ul:-:*:*:*:*:*:*:*

History

12 Jan 2023, 10:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 8.0
Summary Multiple Wiesemann&Theis products of the ComServer Series are prone to an authentication bypass through IP spoofing. During an authenticated session to the WBM of the Com-Server an unauthenticated attacker in the same subnet can obtain the session ID and through IP spoofing change arbitrary settings by crafting modified HTTP Get requests. This may result in a complete takeover of the device. Multiple Wiesemann&Theis products of the ComServer Series are prone to an authentication bypass through IP spoofing. After a user logged in to the WBM of the Com-Server an unauthenticated attacker in the same subnet can obtain the session ID and through IP spoofing change arbitrary settings by crafting modified HTTP Get requests. This may result in a complete takeover of the device.

15 Dec 2022, 19:55

Type Values Removed Values Added
References (MISC) https://cert.vde.com/en/advisories/VDE-2022-057/ - (MISC) https://cert.vde.com/en/advisories/VDE-2022-057/ - Vendor Advisory
CPE cpe:2.3:o:wut:com-server_highspeed_19\"_4port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_\+\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_office_1port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_100baselx:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_poe_3x_isolated:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_industry:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_poe:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_lc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_19\"_4port:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_poe_3x_isolated_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_100basefx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_compact_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_ul_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_industry_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_100basefx:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_office_4port:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_\+\+:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_oem_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_lc:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_20ma:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_20ma_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_oem:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_100baselx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_compact:-:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_isolated:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_19\"_1port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_office_1port:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_isolated_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_ul:-:*:*:*:*:*:*:*
cpe:2.3:o:wut:com-server_highspeed_office_4port_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wut:com-server_highspeed_19\"_1port:-:*:*:*:*:*:*:*
First Time Wut com-server Highspeed Poe 3x Isolated
Wut com-server Highspeed 19\" 1port
Wut com-server Highspeed 100basefx Firmware
Wut com-server Highspeed Compact Firmware
Wut com-server Highspeed Office 1port Firmware
Wut com-server Highspeed Isolated Firmware
Wut com-server Highspeed 100basefx
Wut com-server Highspeed 19\" 4port
Wut com-server Highspeed Ul
Wut com-server Highspeed Lc
Wut com-server Highspeed Lc Firmware
Wut com-server Highspeed Office 4port Firmware
Wut com-server \+\+
Wut com-server Highspeed Oem Firmware
Wut com-server Highspeed Poe 3x Isolated Firmware
Wut com-server Highspeed Oem
Wut com-server Highspeed 19\" 1port Firmware
Wut com-server Highspeed Industry Firmware
Wut com-server Highspeed Poe
Wut com-server Highspeed Isolated
Wut com-server 20ma Firmware
Wut com-server Highspeed Ul Firmware
Wut
Wut com-server Highspeed Poe Firmware
Wut com-server 20ma
Wut com-server Highspeed 19\" 4port Firmware
Wut com-server \+\+ Firmware
Wut com-server Highspeed Compact
Wut com-server Highspeed 100baselx
Wut com-server Highspeed Industry
Wut com-server Highspeed 100baselx Firmware
Wut com-server Highspeed Office 1port
Wut com-server Highspeed Office 4port
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 8.8

13 Dec 2022, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 08:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4098

Mitre link : CVE-2022-4098

CVE.ORG link : CVE-2022-4098


JSON object : View

Products Affected

wut

  • com-server_20ma
  • com-server_\+\+_firmware
  • com-server_highspeed_poe_3x_isolated_firmware
  • com-server_highspeed_office_1port_firmware
  • com-server_highspeed_industry_firmware
  • com-server_highspeed_ul_firmware
  • com-server_highspeed_industry
  • com-server_20ma_firmware
  • com-server_highspeed_office_4port_firmware
  • com-server_highspeed_lc
  • com-server_highspeed_19\"_1port_firmware
  • com-server_highspeed_19\"_1port
  • com-server_highspeed_19\"_4port
  • com-server_highspeed_office_1port
  • com-server_highspeed_100basefx_firmware
  • com-server_highspeed_100baselx
  • com-server_highspeed_poe_3x_isolated
  • com-server_highspeed_oem_firmware
  • com-server_highspeed_isolated
  • com-server_highspeed_lc_firmware
  • com-server_highspeed_100baselx_firmware
  • com-server_highspeed_poe
  • com-server_\+\+
  • com-server_highspeed_isolated_firmware
  • com-server_highspeed_oem
  • com-server_highspeed_poe_firmware
  • com-server_highspeed_office_4port
  • com-server_highspeed_19\"_4port_firmware
  • com-server_highspeed_ul
  • com-server_highspeed_compact_firmware
  • com-server_highspeed_compact
  • com-server_highspeed_100basefx
CWE
CWE-290

Authentication Bypass by Spoofing