// For flags

CVE-2022-37860

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The web configuration interface of the TP-Link M7350 V3 with firmware version 190531 is affected by a pre-authentication command injection vulnerability.

La interfaz de configuración web del TP-Link M7350 versión V3, con la versión de firmware 190531, está afectada por una vulnerabilidad de inyección de comandos de preautenticación

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-08 CVE Reserved
  • 2022-09-12 CVE Published
  • 2024-04-04 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
M7350 Firmware
Search vendor "Tp-link" for product "M7350 Firmware"
190531
Search vendor "Tp-link" for product "M7350 Firmware" and version "190531"
-
Affected
in Tp-link
Search vendor "Tp-link"
M7350
Search vendor "Tp-link" for product "M7350"
v3
Search vendor "Tp-link" for product "M7350" and version "v3"
-
Safe