CVE-2022-36267

In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device.
Configurations

Configuration 1


Information

Published : 2022-08-08 03:15

Updated : 2022-08-12 03:00


NVD link : CVE-2022-36267

Mitre link : CVE-2022-36267

Products Affected
No products.
CWE