7.5
HIGH
CVE-2020-12266
Wavlink Implementations of Unauthenticated Information Disclosure
Description

An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000

INFO

Published Date :

April 27, 2020, 3:15 p.m.

Last Modified :

April 29, 2022, 1:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-12266 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-12266 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wavlink wn535g3_firmware
2 Wavlink wn579x3_firmware
3 Wavlink wl-wn579g3_firmware
4 Wavlink wl-wn575a3_firmware
5 Wavlink wl-wn530hg4_firmware
6 Wavlink wn531g3_firmware
7 Wavlink wn533a8_firmware
8 Wavlink wn531a6_firmware
9 Wavlink wn551k1_firmware
10 Wavlink wn530h4_firmware
11 Wavlink wn57x93_firmware
12 Wavlink wn578a2_firmware
13 Wavlink wn579g3_firmware
14 Wavlink jetstream_ac3000_firmware
15 Wavlink jetstream_erac3000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-12266.

URL Resource
https://github.com/Roni-Carta/nyra Not Applicable Third Party Advisory
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 Third Party Advisory
https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices Third Party Advisory
https://github.com/sudo-jtcsec/Nyra Broken Link
https://www.wavlink.com Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Track info for CVE submission

Updated: 1 year, 2 months ago
2 stars 0 fork 0 watcher
Born at : April 21, 2020, 6:40 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12266 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12266 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/Roni-Carta/nyra No Types Assigned https://github.com/Roni-Carta/nyra Not Applicable, Third Party Advisory
    Changed Reference Type https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices No Types Assigned https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices Third Party Advisory
    Changed Reference Type https://github.com/sudo-jtcsec/Nyra No Types Assigned https://github.com/sudo-jtcsec/Nyra Broken Link
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn531g3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn533a8_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn531a6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn531a6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn551k1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn551k1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn535g3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn535g3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn530h4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn57x93_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn57x93:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn578a2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn578a2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn579g3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn579g3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn579x3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wn579x3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:jetstream_ac3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:jetstream_ac3000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:jetstream_erac3000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:jetstream_erac3000:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-306
  • CVE Modified by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Changed Description An issue was discovered on WAVLINK WL-WN579G3 M79X3.V5030.180719, WL-WN575A3 RPT75A3.V4300.180801, and WL-WN530HG4 M30HG4.V5030.191116 devices. There are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. An issue was discovered where there are multiple externally accessible pages that do not require any sort of authentication, and store system information for internal usage. The devices automatically query these pages to update dashboards and other statistics, but the pages can be accessed externally without any authentication. All the pages follow the naming convention live_(string).shtml. Among the information disclosed is: interface status logs, IP address of the device, MAC address of the device, model and current firmware version, location, all running processes, all interfaces and their statuses, all current DHCP leases and the associated hostnames, all other wireless networks in range of the router, memory statistics, and components of the configuration of the device such as enabled features. Affected devices: Affected devices are: Wavlink WN530HG4, Wavlink WN575A3, Wavlink WN579G3,Wavlink WN531G3, Wavlink WN533A8, Wavlink WN531A6, Wavlink WN551K1, Wavlink WN535G3, Wavlink WN530H4, Wavlink WN57X93, WN572HG3, Wavlink WN578A2, Wavlink WN579G3, Wavlink WN579X3, and Jetstream AC3000/ERAC3000
    Added Reference https://github.com/sudo-jtcsec/Nyra [No Types Assigned]
    Added Reference https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266-affected_devices [No Types Assigned]
    Added Reference https://github.com/Roni-Carta/nyra [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 No Types Assigned https://github.com/sudo-jtcsec/CVE/blob/master/CVE-2020-12266 Third Party Advisory
    Changed Reference Type https://www.wavlink.com No Types Assigned https://www.wavlink.com Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wl-wn579g3_firmware:m79x3.v5030.180719:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wl-wn579g3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wl-wn575a3_firmware:rpt75a3.v4300.180801:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wl-wn575a3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116:*:*:*:*:*:*:* OR cpe:2.3:h:wavlink:wl-wn530hg4:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12266 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.00%

score

0.51729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability