Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-36306 | First vendor Publication | 2022-08-16 |
Vendor | Cve | Last vendor Modification | 2023-11-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N | |||
---|---|---|---|
Overall CVSS Score | 6.5 | ||
Base Score | 6.5 | Environmental Score | 6.5 |
impact SubScore | 3.6 | Temporal Score | 6.5 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | None | Availability Impact | None |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
An authenticated attacker can enumerate and download sensitive files, including the eNodeB's web management UI's TLS private key, the web server binary, and the web server configuration file. These vulnerabilities were found in AirVelocity 1500 running software version 9.3.0.01249, were still present in 15.18.00.2511, and may affect other AirVelocity and AirSpeed models. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36306 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-552 | Files or Directories Accessible to External Parties |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Os | 2 |
Sources (Detail)
Source | Url |
---|---|
CONFIRM | https://helpdesk.airspan.com/browse/TRN3-1691 |
MISC | https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-... |
Alert History
Date | Informations |
---|---|
2023-11-07 21:31:44 |
|
2022-08-17 21:27:15 |
|
2022-08-17 02:09:43 |
|
2022-08-17 02:09:40 |
|
2022-08-16 17:27:09 |
|
2022-08-16 09:27:11 |
|