7.5
HIGH
CVE-2022-40621
WAVLINK Quantum D4G (WN531G3) HTTP Password Hashing Weakness
Description

Because the WAVLINK Quantum D4G (WN531G3) running firmware version M31G3.V5030.200325 and earlier communicates over HTTP and not HTTPS, and because the hashing mechanism does not rely on a server-supplied key, it is possible for an attacker with sufficient network access to capture the hashed password of a logged on user and use it in a classic Pass-the-Hash style attack.

INFO

Published Date :

Sept. 13, 2022, 9:15 p.m.

Last Modified :

Sept. 19, 2022, 2 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2022-40621 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wavlink wn531g3_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40621.

URL Resource
https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40621 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40621 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html No Types Assigned https://www.malbytes.net/2022/07/wavlink-quantum-d4g-zero-day-part-01.html Exploit, Third Party Advisory
    Added CWE NIST CWE-294
    Added CPE Configuration AND OR *cpe:2.3:o:wavlink:wn531g3_firmware:*:*:*:*:*:*:*:* versions up to (including) m31g3.v5030.200325 OR cpe:2.3:h:wavlink:wn531g3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.41238

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability