8.8
HIGH
CVE-2022-23332
Ejoin ACOM508/ACOM516/ACOM532 Command Injection Vulnerability
Description

Command injection vulnerability in Manual Ping Form (Web UI) in Shenzhen Ejoin Information Technology Co., Ltd. ACOM508/ACOM516/ACOM532 609-915-041-100-020 allows a remote attacker to inject arbitrary code via the field.

INFO

Published Date :

May 9, 2022, 2:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-23332 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ejointech acom508_firmware
2 Ejointech acom532_firmware
3 Ejointech acom516_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23332.

URL Resource
http://en.ejointech.com/ Vendor Advisory
https://drive.google.com/drive/folders/1QRs6wos3mL9289TTUm98n5OmgBVrbYTx Exploit Third Party Advisory
https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 26, 2022, 1:57 p.m. This repo has been linked 1 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 11 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-94
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 No Types Assigned https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://en.ejointech.com/ No Types Assigned http://en.ejointech.com/ Vendor Advisory
    Changed Reference Type https://drive.google.com/drive/folders/1QRs6wos3mL9289TTUm98n5OmgBVrbYTx No Types Assigned https://drive.google.com/drive/folders/1QRs6wos3mL9289TTUm98n5OmgBVrbYTx Exploit, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:ejointech:acom508_firmware:*:*:*:*:*:*:*:* versions up to (including) 508-609-900-241-100-020 OR cpe:2.3:h:ejointech:acom508:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ejointech:acom532_firmware:*:*:*:*:*:*:*:* versions up to (including) 532-609-915-041-100-020 OR cpe:2.3:h:ejointech:acom532:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ejointech:acom516_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:ejointech:acom516:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23332 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-23332 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.16%

score

0.83569

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability