In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-08T14:34:15

Updated: 2024-08-03T10:00:04.316Z

Reserved: 2022-07-18T00:00:00

Link: CVE-2022-36267

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-08T15:15:09.083

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-36267

cve-icon Redhat

No data.