ID CVE-2022-36267
Summary In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device.
References
Vulnerable Configurations
  • cpe:2.3:o:airspan:airspot_5410_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:airspan:airspot_5410_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:airspan:airspot_5410_firmware:0.3.4.1-4:*:*:*:*:*:*:*
    cpe:2.3:o:airspan:airspot_5410_firmware:0.3.4.1-4:*:*:*:*:*:*:*
  • cpe:2.3:h:airspan:airspot_5410:-:*:*:*:*:*:*:*
    cpe:2.3:h:airspan:airspot_5410:-:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 08-08-2023 - 14:21
Published 08-08-2022 - 15:15
Last modified 08-08-2023 - 14:21
Back to Top