ID

VAR-202303-1655


CVE

CVE-2022-38452


TITLE

of netgear  RBS750  Vulnerabilities related to private functions in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-021246

DESCRIPTION

A command execution vulnerability exists in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger this vulnerability. of netgear RBS750 The firmware contains a vulnerability related to an undisclosed function.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. NETGEAR RBR750 is a home WiFi system from NETGEAR. NETGEAR RBR750 version 4.6.8.5 has a command injection vulnerability

Trust: 2.16

sources: NVD: CVE-2022-38452 // JVNDB: JVNDB-2022-021246 // CNVD: CNVD-2023-64076

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-64076

AFFECTED PRODUCTS

vendor:netgearmodel:rbs750scope:eqversion:4.6.8.5

Trust: 1.0

vendor:ネットギアmodel:rbs750scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbs750scope:eqversion:rbs750 firmware 4.6.8.5

Trust: 0.8

vendor:ネットギアmodel:rbs750scope:eqversion: -

Trust: 0.8

vendor:netgearmodel:rbr750scope:eqversion:4.6.8.5

Trust: 0.6

sources: CNVD: CNVD-2023-64076 // JVNDB: JVNDB-2022-021246 // NVD: CVE-2022-38452

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-38452
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2022-38452
value: HIGH

Trust: 1.0

NVD: CVE-2022-38452
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-64076
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202303-1593
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-64076
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-38452
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2022-38452
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-38452
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-64076 // JVNDB: JVNDB-2022-021246 // CNNVD: CNNVD-202303-1593 // NVD: CVE-2022-38452 // NVD: CVE-2022-38452

PROBLEMTYPE DATA

problemtype:CWE-912

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Unpublished features (CWE-912) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021246 // NVD: CVE-2022-38452

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1593

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202303-1593

PATCH

title:Patch for NETGEAR RBR750 Command Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/452056

Trust: 0.6

title:NETGEAR RBR750 Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=229670

Trust: 0.6

sources: CNVD: CNVD-2023-64076 // CNNVD: CNNVD-202303-1593

EXTERNAL IDS

db:NVDid:CVE-2022-38452

Trust: 3.8

db:TALOSid:TALOS-2022-1595

Trust: 3.0

db:JVNDBid:JVNDB-2022-021246

Trust: 0.8

db:CNVDid:CNVD-2023-64076

Trust: 0.6

db:CNNVDid:CNNVD-202303-1593

Trust: 0.6

sources: CNVD: CNVD-2023-64076 // JVNDB: JVNDB-2022-021246 // CNNVD: CNNVD-202303-1593 // NVD: CVE-2022-38452

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2022-1595

Trust: 3.6

url:https://kb.netgear.com/000065567/security-advisory-for-post-authentication-command-injection-on-the-rbr750-psv-2022-0186

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-38452

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-38452/

Trust: 0.6

sources: CNVD: CNVD-2023-64076 // JVNDB: JVNDB-2022-021246 // CNNVD: CNNVD-202303-1593 // NVD: CVE-2022-38452

CREDITS

Discovered by Dave McDaniel of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202303-1593

SOURCES

db:CNVDid:CNVD-2023-64076
db:JVNDBid:JVNDB-2022-021246
db:CNNVDid:CNNVD-202303-1593
db:NVDid:CVE-2022-38452

LAST UPDATE DATE

2024-08-14T15:05:47.431000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-64076date:2023-08-21T00:00:00
db:JVNDBid:JVNDB-2022-021246date:2023-11-09T07:13:00
db:CNNVDid:CNNVD-202303-1593date:2023-03-30T00:00:00
db:NVDid:CVE-2022-38452date:2023-03-29T11:15:06.943

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-64076date:2023-08-16T00:00:00
db:JVNDBid:JVNDB-2022-021246date:2023-11-09T00:00:00
db:CNNVDid:CNNVD-202303-1593date:2023-03-21T00:00:00
db:NVDid:CVE-2022-38452date:2023-03-21T18:15:12.193