All the vulnerabilites related to WAVLINK - WL-WN531AX2
cve-2023-32612
Vulnerability from cvelistv5
Published
2023-06-30 04:01
Modified
2024-11-27 15:27
Severity ?
Summary
Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root privilege.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN78634340/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:wavlink:wl-wn531ax2:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "wl-wn531ax2",
            "vendor": "wavlink",
            "versions": [
              {
                "lessThan": "2023526",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-32612",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-27T15:25:42.533576Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-565",
                "description": "CWE-565 Reliance on Cookies without Validation and Integrity Checking",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-27T15:27:50.171Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WL-WN531AX2",
          "vendor": "WAVLINK TECHNOLOGY Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware versions prior to 2023526"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Client-side enforcement of server-side security issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow an attacker with an administrative privilege to execute OS commands with the root privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Client-side enforcement of server-side security",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-30T04:01:42.987Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN78634340/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-32612",
    "datePublished": "2023-06-30T04:01:42.987Z",
    "dateReserved": "2023-05-11T04:09:41.401Z",
    "dateUpdated": "2024-11-27T15:27:50.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32621
Vulnerability from cvelistv5
Published
2023-06-30 04:03
Modified
2024-08-02 15:25
Severity ?
Summary
WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root privilege.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:36.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN78634340/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WL-WN531AX2",
          "vendor": "WAVLINK TECHNOLOGY Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware versions prior to 2023526"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to upload arbitrary files and execute OS commands with the root privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-30T04:03:36.732Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN78634340/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-32621",
    "datePublished": "2023-06-30T04:03:36.732Z",
    "dateReserved": "2023-05-11T04:09:45.902Z",
    "dateUpdated": "2024-08-02T15:25:36.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32613
Vulnerability from cvelistv5
Published
2023-06-30 04:02
Modified
2024-08-02 15:25
Severity ?
Summary
Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging in.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:35.667Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN78634340/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WL-WN531AX2",
          "vendor": "WAVLINK TECHNOLOGY Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware versions prior to 2023526"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Exposure of resource to wrong sphere issue exists in WL-WN531AX2 firmware versions prior to 2023526, which may allow a network-adjacent attacker to use functions originally available after login without logging in."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Exposure of resource to wrong sphere",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-30T04:02:25.928Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN78634340/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-32613",
    "datePublished": "2023-06-30T04:02:25.928Z",
    "dateReserved": "2023-05-11T04:09:48.995Z",
    "dateUpdated": "2024-08-02T15:25:35.667Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32620
Vulnerability from cvelistv5
Published
2023-06-30 04:02
Modified
2024-08-02 15:25
Severity ?
Summary
Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless network.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:35.706Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN78634340/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WL-WN531AX2",
          "vendor": "WAVLINK TECHNOLOGY Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware versions prior to 2023526"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper authentication vulnerability in WL-WN531AX2 firmware versions prior to 2023526 allows a network-adjacent attacker to obtain a password for the wireless network."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper authentication",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-30T04:02:54.431Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN78634340/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-32620",
    "datePublished": "2023-06-30T04:02:54.431Z",
    "dateReserved": "2023-05-11T04:09:41.364Z",
    "dateUpdated": "2024-08-02T15:25:35.706Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32622
Vulnerability from cvelistv5
Published
2023-06-30 04:04
Modified
2024-08-02 15:25
Severity ?
Summary
Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:25:35.711Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN78634340/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WL-WN531AX2",
          "vendor": "WAVLINK TECHNOLOGY Ltd.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware versions prior to 2023526"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of special elements in WL-WN531AX2 firmware versions prior to 2023526 allows an attacker with an administrative privilege to execute OS commands with the root privilege."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper neutralization of special elements in output used by a downstream component (\u0027Injection\u0027)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-30T04:04:04.451Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.wavlink.com/en_us/firmware/details/932108ffc5.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN78634340/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2023-32622",
    "datePublished": "2023-06-30T04:04:04.451Z",
    "dateReserved": "2023-05-11T04:09:38.939Z",
    "dateUpdated": "2024-08-02T15:25:35.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

jvndb-2023-000065
Vulnerability from jvndb
Published
2023-06-27 16:50
Modified
2023-06-27 16:50
Severity ?
Summary
Multiple vulnerabilities in WAVLINK WL-WN531AX2
Details
WL-WN531AX2 provided by WAVLINK contains multiple vulnerabilities listed below. * Client-side enforcement of server-side security (CWE-602) - CVE-2023-32612 * Exposure of resource to wrong sphere (CWE-668) - CVE-2023-32613 * Improper authentication (CWE-287) - CVE-2023-32620 * Unrestricted upload of file with dangerous type (CWE-434) - CVE-2023-32621 * Improper neutralization of special elements (CWE-138) - CVE-2023-32622 Cyber Defense Institute, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
WAVLINKWL-WN531AX2
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000065.html",
  "dc:date": "2023-06-27T16:50+09:00",
  "dcterms:issued": "2023-06-27T16:50+09:00",
  "dcterms:modified": "2023-06-27T16:50+09:00",
  "description": "WL-WN531AX2 provided by WAVLINK contains multiple vulnerabilities listed below.\r\n\r\n* Client-side enforcement of server-side security (CWE-602) - CVE-2023-32612\r\n* Exposure of resource to wrong sphere (CWE-668) - CVE-2023-32613\r\n* Improper authentication (CWE-287) - CVE-2023-32620\r\n* Unrestricted upload of file with dangerous type (CWE-434) - CVE-2023-32621\r\n* Improper neutralization of special elements (CWE-138) - CVE-2023-32622\r\n\r\nCyber Defense Institute, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-000065.html",
  "sec:cpe": {
    "#text": "cpe:/o:wavlink:wl-wn531ax2_firmware",
    "@product": "WL-WN531AX2",
    "@vendor": "WAVLINK",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "7.7",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
      "@version": "2.0"
    },
    {
      "@score": "6.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2023-000065",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN78634340/index.html",
      "@id": "JVN#78634340",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32612",
      "@id": "CVE-2023-32612",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32613",
      "@id": "CVE-2023-32613",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32620",
      "@id": "CVE-2023-32620",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32621",
      "@id": "CVE-2023-32621",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-32622",
      "@id": "CVE-2023-32622",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32612",
      "@id": "CVE-2023-32612",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32613",
      "@id": "CVE-2023-32613",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32620",
      "@id": "CVE-2023-32620",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32621",
      "@id": "CVE-2023-32621",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-32622",
      "@id": "CVE-2023-32622",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-287",
      "@title": "Improper Authentication(CWE-287)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Multiple vulnerabilities in WAVLINK WL-WN531AX2"
}