ID

VAR-202208-2006


CVE

CVE-2022-36200


TITLE

fiberhome  of  hg150-ub  Vulnerability in cleartext transmission of sensitive information in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-015969

DESCRIPTION

In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in URL, which can be logged/sniffed. fiberhome of hg150-ub A vulnerability exists in the firmware regarding the transmission of sensitive information in plaintext.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-36200 // JVNDB: JVNDB-2022-015969 // VULMON: CVE-2022-36200

AFFECTED PRODUCTS

vendor:fiberhomemodel:hg150-ubscope:eqversion:3.0

Trust: 1.0

vendor:fiberhomemodel:hg150-ubscope:eqversion: -

Trust: 0.8

vendor:fiberhomemodel:hg150-ubscope: - version: -

Trust: 0.8

vendor:fiberhomemodel:hg150-ubscope:eqversion:hg150-ub firmware 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015969 // NVD: CVE-2022-36200

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-36200
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202208-4307
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-36200
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015969 // NVD: CVE-2022-36200 // CNNVD: CNNVD-202208-4307

PROBLEMTYPE DATA

problemtype:CWE-319

Trust: 1.0

problemtype:Sending important information in clear text (CWE-319) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-015969 // NVD: CVE-2022-36200

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-4307

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-4307

CONFIGURATIONS

sources: NVD: CVE-2022-36200

PATCH

title:FiberHome VDSL2 Modem HG150-Ub Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=206507

Trust: 0.6

sources: CNNVD: CNNVD-202208-4307

EXTERNAL IDS

db:NVDid:CVE-2022-36200

Trust: 3.3

db:JVNDBid:JVNDB-2022-015969

Trust: 0.8

db:CNNVDid:CNNVD-202208-4307

Trust: 0.6

db:VULMONid:CVE-2022-36200

Trust: 0.1

sources: VULMON: CVE-2022-36200 // JVNDB: JVNDB-2022-015969 // NVD: CVE-2022-36200 // CNNVD: CNNVD-202208-4307

REFERENCES

url:https://github.com/afaq1337/cve-2022-36200

Trust: 2.6

url:https://youtu.be/nhgstvq0rr8

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-36200

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-36200/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-36200 // JVNDB: JVNDB-2022-015969 // NVD: CVE-2022-36200 // CNNVD: CNNVD-202208-4307

SOURCES

db:VULMONid:CVE-2022-36200
db:JVNDBid:JVNDB-2022-015969
db:NVDid:CVE-2022-36200
db:CNNVDid:CNNVD-202208-4307

LAST UPDATE DATE

2023-12-18T12:54:50.098000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-36200date:2022-08-29T00:00:00
db:JVNDBid:JVNDB-2022-015969date:2023-09-29T08:06:00
db:NVDid:CVE-2022-36200date:2022-09-02T20:32:19.110
db:CNNVDid:CNNVD-202208-4307date:2022-09-05T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-36200date:2022-08-29T00:00:00
db:JVNDBid:JVNDB-2022-015969date:2023-09-29T00:00:00
db:NVDid:CVE-2022-36200date:2022-08-29T15:15:11.060
db:CNNVDid:CNNVD-202208-4307date:2022-08-29T00:00:00