6.8
MEDIUM
CVE-2022-39044
Buffalo Router Command Injection Vulnerability
Description

Hidden functionality vulnerability in multiple Buffalo network devices allows a network-adjacent attacker with an administrative privilege to execute an arbitrary OS command. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, WZR-HP-AG300H firmware Ver. 1.76 and earlier, WZR-HP-G302H firmware Ver. 1.86 and earlier, WLAE-AG300N firmware Ver. 1.86 and earlier, FS-600DHP firmware Ver. 3.40 and earlier, FS-G300N firmware Ver. 3.14 and earlier, FS-HP-G300N firmware Ver. 3.33 and earlier, FS-R600DHP firmware Ver. 3.40 and earlier, BHR-4GRV firmware Ver. 2.00 and earlier, DWR-HP-G300NH firmware Ver. 1.84 and earlier, DWR-PG firmware Ver. 1.83 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WER-A54G54 firmware Ver. 1.43 and earlier, WER-AG54 firmware Ver. 1.43 and earlier, WER-AM54G54 firmware Ver. 1.43 and earlier, WER-AMG54 firmware Ver. 1.43 and earlier, WHR-300 firmware Ver. 2.00 and earlier, WHR-300HP firmware Ver. 2.00 and earlier, WHR-AM54G54 firmware Ver. 1.43 and earlier, WHR-AMG54 firmware Ver. 1.43 and earlier, WHR-AMPG firmware Ver. 1.52 and earlier, WHR-G firmware Ver. 1.49 and earlier, WHR-G300N firmware Ver. 1.65 and earlier, WHR-G301N firmware Ver. 1.87 and earlier, WHR-G54S firmware Ver. 1.43 and earlier, WHR-G54S-NI firmware Ver. 1.24 and earlier, WHR-HP-AMPG firmware Ver. 1.43 and earlier, WHR-HP-G firmware Ver. 1.49 and earlier, WHR-HP-G54 firmware Ver. 1.43 and earlier, WLI-H4-D600 firmware Ver. 1.88 and earlier, WLI-TX4-AG300N firmware Ver. 1.53 and earlier, WS024BF firmware Ver. 1.60 and earlier, WS024BF-NW firmware Ver. 1.60 and earlier, WZR2-G108 firmware Ver. 1.33 and earlier, WZR2-G300N firmware Ver. 1.55 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, WZR-AGL300NH firmware Ver. 1.55 and earlier, WZR-AMPG144NH firmware Ver. 1.49 and earlier, WZR-AMPG300NH firmware Ver. 1.51 and earlier, WZR-D1100H firmware Ver. 2.00 and earlier, WZR-G144N firmware Ver. 1.48 and earlier, WZR-G144NH firmware Ver. 1.48 and earlier, WZR-HP-G300NH firmware Ver. 1.84 and earlier, WZR-HP-G301NH firmware Ver. 1.84 and earlier, and WZR-HP-G450H firmware Ver. 1.90 and earlier.

INFO

Published Date :

Dec. 7, 2022, 10:15 a.m.

Last Modified :

Dec. 13, 2022, 4:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2022-39044 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Buffalo wzr-300hp_firmware
2 Buffalo wzr-450hp_firmware
3 Buffalo wzr-600dhp_firmware
4 Buffalo wzr-900dhp_firmware
5 Buffalo hw-450hp-zwe_firmware
6 Buffalo wzr-450hp-cwt_firmware
7 Buffalo wzr-450hp-ub_firmware
8 Buffalo wzr-600dhp2_firmware
9 Buffalo wzr-d1100h_firmware
10 Buffalo wcr-300_firmware
11 Buffalo whr-hp-g300n_firmware
12 Buffalo whr-hp-gn_firmware
13 Buffalo wpl-05g300_firmware
14 Buffalo wzr-hp-ag300h_firmware
15 Buffalo wzr-hp-g302h_firmware
16 Buffalo wlae-ag300n_firmware
17 Buffalo fs-600dhp_firmware
18 Buffalo fs-g300n_firmware
19 Buffalo fs-hp-g300n_firmware
20 Buffalo fs-r600dhp_firmware
21 Buffalo bhr-4grv_firmware
22 Buffalo dwr-hp-g300nh_firmware
23 Buffalo dwr-pg_firmware
24 Buffalo wer-a54g54_firmware
25 Buffalo wer-ag54_firmware
26 Buffalo wer-am54g54_firmware
27 Buffalo wer-amg54_firmware
28 Buffalo whr-300_firmware
29 Buffalo whr-300hp_firmware
30 Buffalo whr-am54g54_firmware
31 Buffalo whr-amg54_firmware
32 Buffalo whr-ampg_firmware
33 Buffalo whr-g_firmware
34 Buffalo whr-g300n_firmware
35 Buffalo whr-g301n_firmware
36 Buffalo whr-g54s_firmware
37 Buffalo whr-g54s-ni_firmware
38 Buffalo whr-hp-ampg_firmware
39 Buffalo whr-hp-g_firmware
40 Buffalo whr-hp-g54_firmware
41 Buffalo wli-h4-d600_firmware
42 Buffalo wli-tx4-ag300n_firmware
43 Buffalo ws024bf_firmware
44 Buffalo ws024bf-nw_firmware
45 Buffalo wzr2-g108_firmware
46 Buffalo wzr2-g300n_firmware
47 Buffalo wzr-agl300nh_firmware
48 Buffalo wzr-ampg144nh_firmware
49 Buffalo wzr-ampg300nh_firmware
50 Buffalo wzr-g144n_firmware
51 Buffalo wzr-g144nh_firmware
52 Buffalo wzr-hp-g300nh_firmware
53 Buffalo wzr-hp-g301nh_firmware
54 Buffalo wzr-hp-g450h_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39044.

URL Resource
https://jvn.jp/en/vu/JVNVU92805279/index.html Third Party Advisory
https://www.buffalo.jp/news/detail/20221003-01.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39044 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39044 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU92805279/index.html No Types Assigned https://jvn.jp/en/vu/JVNVU92805279/index.html Third Party Advisory
    Changed Reference Type https://www.buffalo.jp/news/detail/20221003-01.html No Types Assigned https://www.buffalo.jp/news/detail/20221003-01.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wcr-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.87 OR cpe:2.3:h:buffalo:wcr-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-hp-g300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:whr-hp-g300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-hp-gn_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.87 OR cpe:2.3:h:buffalo:whr-hp-gn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wpl-05g300_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.88 OR cpe:2.3:h:buffalo:wpl-05g300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-300hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-300hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-450hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-450hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-600dhp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-600dhp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-900dhp_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15 OR cpe:2.3:h:buffalo:wzr-900dhp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-hp-ag300h_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.76 OR cpe:2.3:h:buffalo:wzr-hp-ag300h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-hp-g302h_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.86 OR cpe:2.3:h:buffalo:wzr-hp-g302h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wlae-ag300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.86 OR cpe:2.3:h:buffalo:wlae-ag300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:fs-600dhp_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.40 OR cpe:2.3:h:buffalo:fs-600dhp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:fs-g300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.14 OR cpe:2.3:h:buffalo:fs-g300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:fs-hp-g300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.33 OR cpe:2.3:h:buffalo:fs-hp-g300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:fs-r600dhp_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.40 OR cpe:2.3:h:buffalo:fs-r600dhp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:bhr-4grv_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:bhr-4grv:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:dwr-hp-g300nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.84 OR cpe:2.3:h:buffalo:dwr-hp-g300nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:dwr-pg_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.83 OR cpe:2.3:h:buffalo:dwr-pg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:hw-450hp-zwe_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:hw-450hp-zwe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wer-a54g54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:wer-a54g54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wer-ag54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:wer-ag54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wer-am54g54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:wer-am54g54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wer-amg54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:wer-amg54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:whr-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-300hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:whr-300hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-am54g54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:whr-am54g54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-amg54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:whr-amg54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-ampg_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.52 OR cpe:2.3:h:buffalo:whr-ampg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-g_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.49 OR cpe:2.3:h:buffalo:whr-g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-g300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.65 OR cpe:2.3:h:buffalo:whr-g300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-g301n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.87 OR cpe:2.3:h:buffalo:whr-g301n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-g54s_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:whr-g54s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-g54s-ni_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.24 OR cpe:2.3:h:buffalo:whr-g54s-ni:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-hp-ampg_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.49 OR cpe:2.3:h:buffalo:whr-hp-ampg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-hp-g_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.49 OR cpe:2.3:h:buffalo:whr-hp-g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:whr-hp-g54_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.43 OR cpe:2.3:h:buffalo:whr-hp-g54:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wli-h4-d600_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.88 OR cpe:2.3:h:buffalo:wli-h4-d600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wli-tx4-ag300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.53 OR cpe:2.3:h:buffalo:wli-tx4-ag300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:ws024bf_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.60 OR cpe:2.3:h:buffalo:ws024bf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:ws024bf-nw_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.60 OR cpe:2.3:h:buffalo:ws024bf-nw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr2-g108_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.33 OR cpe:2.3:h:buffalo:wzr2-g108:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr2-g300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.55 OR cpe:2.3:h:buffalo:wzr2-g300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-450hp-cwt_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-450hp-cwt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-450hp-ub_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-450hp-ub:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-600dhp2_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15 OR cpe:2.3:h:buffalo:wzr-600dhp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-agl300nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.55 OR cpe:2.3:h:buffalo:wzr-agl300nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-ampg144nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.49 OR cpe:2.3:h:buffalo:wzr-ampg144nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-ampg300nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.51 OR cpe:2.3:h:buffalo:wzr-ampg300nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-d1100h_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.00 OR cpe:2.3:h:buffalo:wzr-d1100h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-g144n_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.48 OR cpe:2.3:h:buffalo:wzr-g144n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-g144nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.48 OR cpe:2.3:h:buffalo:wzr-g144nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-hp-g300nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.84 OR cpe:2.3:h:buffalo:wzr-hp-g300nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-hp-g301nh_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.84 OR cpe:2.3:h:buffalo:wzr-hp-g301nh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wzr-hp-g450h_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.90 OR cpe:2.3:h:buffalo:wzr-hp-g450h:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39044 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39044 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12725

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability