CVE-2022-48469

There is a traffic hijacking vulnerability in Huawei routers. Successful exploitation of this vulnerability can cause packets to be hijacked by attackers. 
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:b535-232a_firmware:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:h:huawei:b535-232a:-:*:*:*:*:*:*:*

History

26 Jun 2023, 22:31

Type Values Removed Values Added
References (MISC) https://www.huawei.com/en/psirt/security-advisories/2023/huawei-sa-thvihr-7015cbae-en - (MISC) https://www.huawei.com/en/psirt/security-advisories/2023/huawei-sa-thvihr-7015cbae-en - Vendor Advisory
CWE CWE-290
First Time Huawei
Huawei b535-232a Firmware
Huawei b535-232a
CPE cpe:2.3:h:huawei:b535-232a:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:b535-232a_firmware:2.0.0.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

16 Jun 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-16 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-48469

Mitre link : CVE-2022-48469

CVE.ORG link : CVE-2022-48469


JSON object : View

Products Affected

huawei

  • b535-232a
  • b535-232a_firmware
CWE
CWE-290

Authentication Bypass by Spoofing