ID

VAR-202301-2194


CVE

CVE-2022-48071


TITLE

Phicomm K2  Vulnerability in plaintext storage of important information in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002592

DESCRIPTION

Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext

Trust: 1.71

sources: NVD: CVE-2022-48071 // JVNDB: JVNDB-2023-002592 // VULMON: CVE-2022-48071

AFFECTED PRODUCTS

vendor:phicommmodel:k2scope:eqversion:22.6.534.263

Trust: 1.0

vendor:phicommmodel:k2scope:eqversion: -

Trust: 0.8

vendor:phicommmodel:k2scope:eqversion:k2 firmware 22.6.534.263

Trust: 0.8

sources: JVNDB: JVNDB-2023-002592 // NVD: CVE-2022-48071

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-48071
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202301-2157
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-48071
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002592 // NVD: CVE-2022-48071 // CNNVD: CNNVD-202301-2157

PROBLEMTYPE DATA

problemtype:CWE-312

Trust: 1.0

problemtype:Plaintext storage of important information (CWE-312) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002592 // NVD: CVE-2022-48071

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-2157

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202301-2157

CONFIGURATIONS

sources: NVD: CVE-2022-48071

PATCH

title:Top Pageurl:https://www.phicomm.de/

Trust: 0.8

title: - url:https://github.com/live-hack-cve/cve-2022-48071

Trust: 0.1

sources: VULMON: CVE-2022-48071 // JVNDB: JVNDB-2023-002592

EXTERNAL IDS

db:NVDid:CVE-2022-48071

Trust: 3.3

db:JVNDBid:JVNDB-2023-002592

Trust: 0.8

db:CNNVDid:CNNVD-202301-2157

Trust: 0.6

db:VULMONid:CVE-2022-48071

Trust: 0.1

sources: VULMON: CVE-2022-48071 // JVNDB: JVNDB-2023-002592 // NVD: CVE-2022-48071 // CNNVD: CNNVD-202301-2157

REFERENCES

url:https://befitting-vinca-933.notion.site/phicomm-k2-v22-6-534-263-sensitive-information-disclosure-vulnerability-530d2415593a400099451d9f0dd7371a

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-48071

Trust: 1.4

url:https://befitting-vinca-933.notion.site/cve-2022-48071-phicomm-k2-v22-6-534-263-sensitive-information-disclosure-vulnerability-530d2415593a400099451d9f0dd7371a

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-48071/

Trust: 0.6

url:https://github.com/live-hack-cve/cve-2022-48071

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-48071 // JVNDB: JVNDB-2023-002592 // NVD: CVE-2022-48071 // CNNVD: CNNVD-202301-2157

SOURCES

db:VULMONid:CVE-2022-48071
db:JVNDBid:JVNDB-2023-002592
db:NVDid:CVE-2022-48071
db:CNNVDid:CNNVD-202301-2157

LAST UPDATE DATE

2023-12-18T13:26:50.148000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-48071date:2023-01-27T00:00:00
db:JVNDBid:JVNDB-2023-002592date:2023-07-21T06:23:00
db:NVDid:CVE-2022-48071date:2023-02-04T02:07:01.107
db:CNNVDid:CNNVD-202301-2157date:2023-02-06T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-48071date:2023-01-27T00:00:00
db:JVNDBid:JVNDB-2023-002592date:2023-07-21T00:00:00
db:NVDid:CVE-2022-48071date:2023-01-27T15:15:10.343
db:CNNVDid:CNNVD-202301-2157date:2023-01-27T00:00:00