CVE-2022-26020

An information disclosure vulnerability exists in the router configuration export functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted network request can lead to increased privileges. An attacker can send an HTTP request to trigger this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:inhandnetworks:ir302_firmware:3.5.37:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:ir302:-:*:*:*:*:*:*:*

History

11 Jul 2023, 14:28

Type Values Removed Values Added
CWE CWE-326 CWE-798

23 May 2022, 17:19

Type Values Removed Values Added
References (CONFIRM) https://www.inhandnetworks.com/upload/attachment/202205/10/InHand-PSA-2022-01.pdf - (CONFIRM) https://www.inhandnetworks.com/upload/attachment/202205/10/InHand-PSA-2022-01.pdf - Vendor Advisory
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1474 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1474 - Exploit, Technical Description, Third Party Advisory
CWE CWE-326
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:o:inhandnetworks:ir302_firmware:3.5.37:*:*:*:*:*:*:*
cpe:2.3:h:inhandnetworks:ir302:-:*:*:*:*:*:*:*

12 May 2022, 17:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-12 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-26020

Mitre link : CVE-2022-26020

CVE.ORG link : CVE-2022-26020


JSON object : View

Products Affected

inhandnetworks

  • ir302_firmware
  • ir302
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key