6.8
MEDIUM
CVE-2022-43486
Buffalo Network Devices Debug Functionality Command Injection
Description

Hidden functionality vulnerability in Buffalo network devices allows a network-adjacent attacker with an administrative privilege to enable the debug functionalities and execute an arbitrary command on the affected devices.

INFO

Published Date :

Dec. 19, 2022, 3:15 a.m.

Last Modified :

Feb. 14, 2024, 7:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2022-43486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Buffalo wsr-3200ax4s_firmware
2 Buffalo wsr-3200ax4b_firmware
3 Buffalo wsr-2533dhp2_firmware
4 Buffalo wsr-a2533dhp2_firmware
5 Buffalo wsr-2533dhp3_firmware
6 Buffalo wsr-a2533dhp3_firmware
7 Buffalo wsr-2533dhpl2_firmware
8 Buffalo wsr-2533dhpls_firmware
9 Buffalo wsr-2533dhp_firmware
10 Buffalo wsr-2533dhpl_firmware
11 Buffalo wcr-1166ds_firmware
12 Buffalo wex-1800ax4_firmware
13 Buffalo wex-1800ax4ea_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43486.

URL Resource
https://jvn.jp/en/vu/JVNVU97099584/
https://www.buffalo.jp/news/detail/20240131-01.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Changed Description Hidden functionality vulnerability in Buffalo network devices WSR-3200AX4S firmware Ver. 1.26 and earlier, WSR-3200AX4B firmware Ver. 1.25, WSR-2533DHP firmware Ver. 1.08 and earlier, WSR-2533DHP2 firmware Ver. 1.22 and earlier, WSR-A2533DHP2 firmware Ver. 1.22 and earlier, WSR-2533DHP3 firmware Ver. 1.26 and earlier, WSR-A2533DHP3 firmware Ver. 1.26 and earlier, WSR-2533DHPL firmware Ver. 1.08 and earlier, WSR-2533DHPL2 firmware Ver. 1.03 and earlier, WSR-2533DHPLS firmware Ver. 1.07 and earlier, WCR-1166DS firmware Ver. 1.34 and earlier, WEX-1800AX4 firmware Ver. 1.13 and earlier, and WEX-1800AX4EA firmware Ver. 1.13 and earlier allows a network-adjacent attacker with an administrative privilege to enable the debug functionalities and execute an arbitrary command on the affected device. Hidden functionality vulnerability in Buffalo network devices allows a network-adjacent attacker with an administrative privilege to enable the debug functionalities and execute an arbitrary command on the affected devices.
    Added Reference JPCERT/CC https://www.buffalo.jp/news/detail/20240131-01.html [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU97099584/ [No types assigned]
    Removed Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU97099584/index.html
    Removed Reference JPCERT/CC https://www.buffalo.jp/news/detail/20221205-01.html
  • Initial Analysis by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU97099584/index.html No Types Assigned https://jvn.jp/en/vu/JVNVU97099584/index.html Third Party Advisory, VDB Entry
    Changed Reference Type https://www.buffalo.jp/news/detail/20221205-01.html No Types Assigned https://www.buffalo.jp/news/detail/20221205-01.html Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-3200ax4s_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.26 OR cpe:2.3:h:buffalo:wsr-3200ax4s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-3200ax4b_firmware:1.25:*:*:*:*:*:*:* OR cpe:2.3:h:buffalo:wsr-3200ax4b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhp2_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.22 OR cpe:2.3:h:buffalo:wsr-2533dhp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-a2533dhp2_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.22 OR cpe:2.3:h:buffalo:wsr-a2533dhp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhp3_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.26 OR cpe:2.3:h:buffalo:wsr-2533dhp3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-a2533dhp3_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.26 OR cpe:2.3:h:buffalo:wsr-a2533dhp3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhpl2_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.03 OR cpe:2.3:h:buffalo:wsr-2533dhpl2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhpls_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.07 OR cpe:2.3:h:buffalo:wsr-2533dhpls:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wex-1800ax4_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.13 OR cpe:2.3:h:buffalo:wex-1800ax4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wex-1800ax4ea_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.13 OR cpe:2.3:h:buffalo:wex-1800ax4ea:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhp_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.08 OR cpe:2.3:h:buffalo:wsr-2533dhp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wsr-2533dhpl_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.08 OR cpe:2.3:h:buffalo:wsr-2533dhpl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:buffalo:wcr-1166ds_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.34 OR cpe:2.3:h:buffalo:wcr-1166ds:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-43486 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-43486 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12886

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability