CVE-2022-34840
CVSS V2 None
CVSS V3 None
Description
Use of hard-coded credentials vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to alter?configuration settings of the device. The affected products/versions are as follows: WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, and WZR-D1100H firmware Ver. 2.00 and earlier.
Overview
- CVE ID
- CVE-2022-34840
- Assigner
- vultures@jpcert.or.jp
- Vulnerability Status
- Analyzed
- Published Version
- 2022-12-07T10:15:10
- Last Modified Date
- 2022-12-13T01:51:47
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:buffalo:wzr-300hp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-300hp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-450hp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-450hp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-600dhp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-600dhp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-900dhp_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.15 | |
cpe:2.3:h:buffalo:wzr-900dhp:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:hw-450hp-zwe_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:hw-450hp-zwe:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-450hp-cwt_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-450hp-cwt:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-450hp-ub_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-450hp-ub:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-600dhp2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.15 | |
cpe:2.3:h:buffalo:wzr-600dhp2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wzr-d1100h_firmware:*:*:*:*:*:*:*:* | 1 | OR | 2.00 | |
cpe:2.3:h:buffalo:wzr-d1100h:-:*:*:*:*:*:*:* | 0 | OR |
References
Reference URL | Reference Tags |
---|---|
https://jvn.jp/en/vu/JVNVU92805279/index.html | |
https://www.buffalo.jp/news/detail/20221003-01.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-34840 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34840 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-07 18:06:54 | Added to TrackCVE | |||
2022-12-09 13:23:12 | 2022-12-07T10:15:10.303 | 2022-12-07T10:15:10 | CVE Published Date | updated |
2022-12-09 13:23:12 | 2022-12-07T13:53:50 | CVE Modified Date | updated | |
2022-12-09 13:23:12 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-13 02:14:59 | 2022-12-13T01:51:47 | CVE Modified Date | updated | |
2022-12-13 02:14:59 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-13 02:14:59 | CWE-798 | Weakness Enumeration | new | |
2022-12-13 02:15:00 | CPE Information | updated |