CVE-2022-28704
Vulnerability from cvelistv5
Published
2022-06-13 04:50
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
Improper access control vulnerability in Rakuten Casa version AP_F_V1_4_1 or AP_F_V2_0_0 allows a remote attacker to log in with the root privilege and perform an arbitrary operation if the product is in its default settings in which is set to accept SSH connections from the WAN side, and is also connected to the Internet with the authentication information unchanged from the default settings.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN46892984/index.html | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://network.mobile.rakuten.co.jp/information/news/product/1033/ | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Rakuten Mobile, Inc. | Rakuten Casa |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:52.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://network.mobile.rakuten.co.jp/information/news/product/1033/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN46892984/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Rakuten Casa", "vendor": "Rakuten Mobile, Inc.", "versions": [ { "status": "affected", "version": "version AP_F_V1_4_1 or AP_F_V2_0_0" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control vulnerability in Rakuten Casa version AP_F_V1_4_1 or AP_F_V2_0_0 allows a remote attacker to log in with the root privilege and perform an arbitrary operation if the product is in its default settings in which is set to accept SSH connections from the WAN side, and is also connected to the Internet with the authentication information unchanged from the default settings." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-13T04:50:31", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://network.mobile.rakuten.co.jp/information/news/product/1033/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/en/jp/JVN46892984/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2022-28704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Rakuten Casa", "version": { "version_data": [ { "version_value": "version AP_F_V1_4_1 or AP_F_V2_0_0" } ] } } ] }, "vendor_name": "Rakuten Mobile, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control vulnerability in Rakuten Casa version AP_F_V1_4_1 or AP_F_V2_0_0 allows a remote attacker to log in with the root privilege and perform an arbitrary operation if the product is in its default settings in which is set to accept SSH connections from the WAN side, and is also connected to the Internet with the authentication information unchanged from the default settings." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://network.mobile.rakuten.co.jp/information/news/product/1033/", "refsource": "MISC", "url": "https://network.mobile.rakuten.co.jp/information/news/product/1033/" }, { "name": "https://jvn.jp/en/jp/JVN46892984/index.html", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN46892984/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-28704", "datePublished": "2022-06-13T04:50:32", "dateReserved": "2022-05-13T00:00:00", "dateUpdated": "2024-08-03T06:03:52.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-28704\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2022-06-13T05:15:11.270\",\"lastModified\":\"2023-08-08T14:21:49.707\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper access control vulnerability in Rakuten Casa version AP_F_V1_4_1 or AP_F_V2_0_0 allows a remote attacker to log in with the root privilege and perform an arbitrary operation if the product is in its default settings in which is set to accept SSH connections from the WAN side, and is also connected to the Internet with the authentication information unchanged from the default settings.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de control de acceso inapropiada en Rakuten Casa versiones AP_F_V1_4_1 o AP_F_V2_0_0, permite a un atacante remoto iniciar sesi\u00f3n con el privilegio de root y llevar a cabo una operaci\u00f3n arbitraria si el producto est\u00e1 en su configuraci\u00f3n predeterminada en la que est\u00e1 configurado para aceptar conexiones SSH desde el lado de la WAN, y tambi\u00e9n est\u00e1 conectado a Internet con la informaci\u00f3n de autenticaci\u00f3n sin cambios de la configuraci\u00f3n predeterminada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rakuten:casa:ap_f_v1_4_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1FD3B2B-54E6-4B63-982C-D993BF58885A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rakuten:casa:ap_f_v2_0_0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"954CEA14-FC4C-438C-B71B-8516C47D71DD\"}]}]}],\"references\":[{\"url\":\"https://jvn.jp/en/jp/JVN46892984/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://network.mobile.rakuten.co.jp/information/news/product/1033/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.