CVE-2022-34047

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wl-wn530hg4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-20 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34047

Mitre link : CVE-2022-34047

CVE.ORG link : CVE-2022-34047


JSON object : View

Products Affected

wavlink

  • wl-wn530hg4_firmware
  • wl-wn530hg4
CWE
CWE-668

Exposure of Resource to Wrong Sphere