ID

VAR-202206-1716


CVE

CVE-2022-31874


TITLE

ASUSTeK Computer Inc.  of  RT-N53  Command injection vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-012241

DESCRIPTION

ASUS RT-N53 3.0.0.4.376.3754 has a command injection vulnerability in the SystemCmd parameter of the apply.cgi interface. ASUSTeK Computer Inc. of RT-N53 Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-31874 // JVNDB: JVNDB-2022-012241 // VULMON: CVE-2022-31874

AFFECTED PRODUCTS

vendor:asusmodel:rt-n53scope:eqversion:3.0.0.4.376.3754

Trust: 1.0

vendor:asustek computermodel:rt-n53scope:eqversion:rt-n53 firmware 3.0.0.4.376.3754

Trust: 0.8

vendor:asustek computermodel:rt-n53scope:eqversion: -

Trust: 0.8

vendor:asustek computermodel:rt-n53scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-012241 // NVD: CVE-2022-31874

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-31874
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202206-1721
value: CRITICAL

Trust: 0.6

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2022-31874
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-31874
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-012241 // NVD: CVE-2022-31874 // CNNVD: CNNVD-202206-1721

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-012241 // NVD: CVE-2022-31874

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-1721

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202206-1721

CONFIGURATIONS

sources: NVD: CVE-2022-31874

EXTERNAL IDS

db:NVDid:CVE-2022-31874

Trust: 3.3

db:JVNDBid:JVNDB-2022-012241

Trust: 0.8

db:CNNVDid:CNNVD-202206-1721

Trust: 0.6

db:VULMONid:CVE-2022-31874

Trust: 0.1

sources: VULMON: CVE-2022-31874 // JVNDB: JVNDB-2022-012241 // NVD: CVE-2022-31874 // CNNVD: CNNVD-202206-1721

REFERENCES

url:https://github.com/jayus0821/uai-poc/blob/main/asus/rt-n53/command%20injection.md

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-31874

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-31874/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-31874 // JVNDB: JVNDB-2022-012241 // NVD: CVE-2022-31874 // CNNVD: CNNVD-202206-1721

SOURCES

db:VULMONid:CVE-2022-31874
db:JVNDBid:JVNDB-2022-012241
db:NVDid:CVE-2022-31874
db:CNNVDid:CNNVD-202206-1721

LAST UPDATE DATE

2023-12-18T11:55:56.482000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-31874date:2022-06-18T00:00:00
db:JVNDBid:JVNDB-2022-012241date:2023-08-28T08:06:00
db:NVDid:CVE-2022-31874date:2022-06-28T15:45:25.053
db:CNNVDid:CNNVD-202206-1721date:2022-07-01T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-31874date:2022-06-17T00:00:00
db:JVNDBid:JVNDB-2022-012241date:2023-08-28T00:00:00
db:NVDid:CVE-2022-31874date:2022-06-17T20:15:10.827
db:CNNVDid:CNNVD-202206-1721date:2022-06-17T00:00:00