CVE-2022-43466
CVSS V2 None
CVSS V3 None
Description
Buffalo network devices WSR-3200AX4S firmware Ver. 1.26 and earlier, WSR-3200AX4B firmware Ver. 1.25, WSR-2533DHP2 firmware Ver. 1.22 and earlier, WSR-A2533DHP2 firmware Ver. 1.22 and earlier, WSR-2533DHP3 firmware Ver. 1.26 and earlier, WSR-A2533DHP3 firmware Ver. 1.26 and earlier, WSR-2533DHPL2 firmware Ver. 1.03 and earlier, WSR-2533DHPLS firmware Ver. 1.07 and earlier, WEX-1800AX4 firmware Ver. 1.13 and earlier, and WEX-1800AX4EA firmware Ver. 1.13 and earlier allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command if a specially crafted request is sent to a specific CGI program.
Overview
- CVE ID
- CVE-2022-43466
- Assigner
- vultures@jpcert.or.jp
- Vulnerability Status
- Analyzed
- Published Version
- 2022-12-19T03:15:10
- Last Modified Date
- 2022-12-27T17:47:39
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:buffalo:wsr-3200ax4s_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.26 | |
cpe:2.3:h:buffalo:wsr-3200ax4s:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-3200ax4b_firmware:1.25:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:buffalo:wsr-3200ax4b:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-2533dhp2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.22 | |
cpe:2.3:h:buffalo:wsr-2533dhp2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-a2533dhp2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.22 | |
cpe:2.3:h:buffalo:wsr-a2533dhp2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-2533dhp3_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.26 | |
cpe:2.3:h:buffalo:wsr-2533dhp3:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-a2533dhp3_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.26 | |
cpe:2.3:h:buffalo:wsr-a2533dhp3:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-2533dhpl2_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.03 | |
cpe:2.3:h:buffalo:wsr-2533dhpl2:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wsr-2533dhpls_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.07 | |
cpe:2.3:h:buffalo:wsr-2533dhpls:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wex-1800ax4_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.13 | |
cpe:2.3:h:buffalo:wex-1800ax4:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:buffalo:wex-1800ax4ea_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.13 | |
cpe:2.3:h:buffalo:wex-1800ax4ea:-:*:*:*:*:*:*:* | 0 | OR |
References
Reference URL | Reference Tags |
---|---|
https://jvn.jp/en/vu/JVNVU97099584/index.html | |
https://www.buffalo.jp/news/detail/20221205-01.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-43466 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43466 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-12-19 16:16:21 | Added to TrackCVE | |||
2022-12-21 07:03:11 | 2022-12-19T03:15:10.577 | 2022-12-19T03:15:10 | CVE Published Date | updated |
2022-12-21 07:03:11 | 2022-12-19T04:00:41 | CVE Modified Date | updated | |
2022-12-21 07:03:11 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2022-12-27 18:18:16 | 2022-12-27T17:47:39 | CVE Modified Date | updated | |
2022-12-27 18:18:16 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2022-12-27 18:18:17 | Weakness Enumeration | new | ||
2022-12-27 18:18:20 | CPE Information | updated |