CVE-2022-3218 (GCVE-0-2022-3218)
Vulnerability from cvelistv5
Published
2022-09-19 16:50
Modified
2024-09-16 19:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-603 - Use of Client-Side Authentication
Summary
Due to a reliance on client-side authentication, the WiFi Mouse (Mouse Server) from Necta LLC's authentication mechanism is trivially bypassed, which can result in remote code execution.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Necta LLC | WiFi Mouse (Mouse Server) |
Version: 1.8.3.4 < Version: 1.8.2.3 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:00:10.634Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/pull/16985" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/50972" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/49601" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WiFi Mouse (Mouse Server)", "vendor": "Necta LLC", "versions": [ { "lessThanOrEqual": "1.8.3.4", "status": "affected", "version": "1.8.3.4", "versionType": "custom" }, { "lessThanOrEqual": "1.8.2.3", "status": "affected", "version": "1.8.2.3", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "H4rk3nz0, REDHATAUGUST, and h00die discovered and reported this vulnerability." } ], "datePublic": "2021-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Due to a reliance on client-side authentication, the WiFi Mouse (Mouse Server) from Necta LLC\u0027s authentication mechanism is trivially bypassed, which can result in remote code execution." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-603", "description": "CWE-603 Use of Client-Side Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-26T17:06:25", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rapid7/metasploit-framework/pull/16985" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.exploit-db.com/exploits/50972" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.exploit-db.com/exploits/49601" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Necta WiFi Mouse (Mouse Server) client-side authentication bypass", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2021-02-25T14:00:00.000Z", "ID": "CVE-2022-3218", "STATE": "PUBLIC", "TITLE": "Necta WiFi Mouse (Mouse Server) client-side authentication bypass" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WiFi Mouse (Mouse Server)", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c=", "version_name": "1.8.3.4", "version_value": "1.8.3.4" }, { "platform": "", "version_affected": "\u003c=", "version_name": "1.8.2.3", "version_value": "1.8.2.3" } ] } } ] }, "vendor_name": "Necta LLC" } ] } }, "configuration": [], "credit": [ { "lang": "eng", "value": "H4rk3nz0, REDHATAUGUST, and h00die discovered and reported this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Due to a reliance on client-side authentication, the WiFi Mouse (Mouse Server) from Necta LLC\u0027s authentication mechanism is trivially bypassed, which can result in remote code execution." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-603 Use of Client-Side Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rapid7/metasploit-framework/pull/16985", "refsource": "MISC", "url": "https://github.com/rapid7/metasploit-framework/pull/16985" }, { "name": "https://www.exploit-db.com/exploits/50972", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/50972" }, { "name": "https://www.exploit-db.com/exploits/49601", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/49601" }, { "name": "https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py", "refsource": "MISC", "url": "https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py" }, { "name": "http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html" } ] }, "solution": [], "source": { "advisory": "", "defect": [], "discovery": "EXTERNAL" }, "work_around": [] } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2022-3218", "datePublished": "2022-09-19T16:50:10.805835Z", "dateReserved": "2022-09-14T00:00:00", "dateUpdated": "2024-09-16T19:05:35.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-3218\",\"sourceIdentifier\":\"cve@rapid7.com\",\"published\":\"2022-09-19T17:15:14.630\",\"lastModified\":\"2024-11-21T07:19:04.580\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Due to a reliance on client-side authentication, the WiFi Mouse (Mouse Server) from Necta LLC\u0027s authentication mechanism is trivially bypassed, which can result in remote code execution.\"},{\"lang\":\"es\",\"value\":\"Debido a una dependencia de la autenticaci\u00f3n en el lado del cliente, el mecanismo de autenticaci\u00f3n del rat\u00f3n WiFi (Mouse Server) de Necta LLC es omitido de forma trivial, lo que puede resultar en una ejecuci\u00f3n de c\u00f3digo remota\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve@rapid7.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-603\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:necta:wifi_mouse_server:1.7.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43FD1B4B-A535-48F0-B4FE-792E1DA29EB2\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html\",\"source\":\"cve@rapid7.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py\",\"source\":\"cve@rapid7.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/rapid7/metasploit-framework/pull/16985\",\"source\":\"cve@rapid7.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/49601\",\"source\":\"cve@rapid7.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/50972\",\"source\":\"cve@rapid7.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/168509/WiFi-Mouse-1.8.3.4-Remote-Code-Execution.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/H4rk3nz0/PenTesting/blob/main/Exploits/wifi%20mouse/wifi-mouse-server-rce.py\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/rapid7/metasploit-framework/pull/16985\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/49601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/50972\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…