ID

VAR-202207-0969


CVE

CVE-2022-23141


TITLE

ZTE  of  zxmp m721  Vulnerability related to information disclosure from log files in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-013456

DESCRIPTION

ZXMP M721 has an information leak vulnerability. Since the serial port authentication on the ZBOOT interface is not effective although it is enabled, an attacker could use this vulnerability to log in to the device to obtain sensitive information. ZTE of zxmp m721 Firmware contains an information disclosure vulnerability from log files.Information may be obtained. ZTE ZXMP M721 is a metro edge OTN (Optical Transport Network) equipment of China ZTE Corporation (ZTE)

Trust: 2.25

sources: NVD: CVE-2022-23141 // JVNDB: JVNDB-2022-013456 // CNVD: CNVD-2023-09678 // VULMON: CVE-2022-23141

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-09678

AFFECTED PRODUCTS

vendor:ztemodel:zxmp m721scope:eqversion:commond21bootv100004_ls1045

Trust: 1.0

vendor:ztemodel:zxmp m721scope:eqversion: -

Trust: 0.8

vendor:ztemodel:zxmp m721scope: - version: -

Trust: 0.8

vendor:ztemodel:zxmp m721scope:eqversion:zxmp m721 firmware commond21bootv100004 ls1045

Trust: 0.8

vendor:ztemodel:zxmp m721 commond21bootv100004 ls1045scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-09678 // JVNDB: JVNDB-2022-013456 // NVD: CVE-2022-23141

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-23141
value: HIGH

Trust: 1.0

NVD: CVE-2022-23141
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-09678
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202207-1361
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-09678
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-23141
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-23141
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-09678 // JVNDB: JVNDB-2022-013456 // CNNVD: CNNVD-202207-1361 // NVD: CVE-2022-23141

PROBLEMTYPE DATA

problemtype:CWE-532

Trust: 1.0

problemtype:Information leakage from log files (CWE-532) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-013456 // NVD: CVE-2022-23141

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-1361

TYPE

log information leak

Trust: 0.6

sources: CNNVD: CNNVD-202207-1361

PATCH

title:Patch for ZTE ZXMP M721 Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/379151

Trust: 0.6

title:ZTE ZXMP M721 Repair measures for log information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=201220

Trust: 0.6

sources: CNVD: CNVD-2023-09678 // CNNVD: CNNVD-202207-1361

EXTERNAL IDS

db:NVDid:CVE-2022-23141

Trust: 3.9

db:ZTEid:1025264

Trust: 3.1

db:JVNDBid:JVNDB-2022-013456

Trust: 0.8

db:CNVDid:CNVD-2023-09678

Trust: 0.6

db:CNNVDid:CNNVD-202207-1361

Trust: 0.6

db:VULMONid:CVE-2022-23141

Trust: 0.1

sources: CNVD: CNVD-2023-09678 // VULMON: CVE-2022-23141 // JVNDB: JVNDB-2022-013456 // CNNVD: CNNVD-202207-1361 // NVD: CVE-2022-23141

REFERENCES

url:https://support.zte.com.cn/support/news/loopholeinfodetail.aspx?newsid=1025264

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-23141

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-23141/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-09678 // VULMON: CVE-2022-23141 // JVNDB: JVNDB-2022-013456 // CNNVD: CNNVD-202207-1361 // NVD: CVE-2022-23141

SOURCES

db:CNVDid:CNVD-2023-09678
db:VULMONid:CVE-2022-23141
db:JVNDBid:JVNDB-2022-013456
db:CNNVDid:CNNVD-202207-1361
db:NVDid:CVE-2022-23141

LAST UPDATE DATE

2024-08-14T14:55:23.891000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-09678date:2023-02-16T00:00:00
db:VULMONid:CVE-2022-23141date:2022-07-15T00:00:00
db:JVNDBid:JVNDB-2022-013456date:2023-09-07T08:27:00
db:CNNVDid:CNNVD-202207-1361date:2022-07-29T00:00:00
db:NVDid:CVE-2022-23141date:2022-07-22T16:24:27.390

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-09678date:2023-02-17T00:00:00
db:VULMONid:CVE-2022-23141date:2022-07-15T00:00:00
db:JVNDBid:JVNDB-2022-013456date:2023-09-07T00:00:00
db:CNNVDid:CNNVD-202207-1361date:2022-07-15T00:00:00
db:NVDid:CVE-2022-23141date:2022-07-15T15:15:08.097