CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-39793

High Severity
SVRS
42/100

CVSSv3
9.1/10

EPSS
0.00075/1

CVE-2024-39793: Wavlink AC3000 router is susceptible to permission bypass and configuration injection vulnerabilities. This flaw in the nas.cgi set_nas() function's proftpd functionality allows attackers to manipulate configurations. Specifically, the ftp_name POST parameter is vulnerable to configuration injection, potentially leading to unauthorized access.

An authenticated attacker can exploit this by sending a specially crafted HTTP request. While the CVSS score is high at 9.1, the SOCRadar Vulnerability Risk Score (SVRS) is 42, suggesting a lower immediate risk compared to critical vulnerabilities with SVRS scores above 80, but it still requires monitoring. This vulnerability can allow attackers to make changes to the device configuration without proper authorization. This poses a risk of system compromise. While not immediately critical based on SVRS, it should still be addressed by applying available security patches to prevent potential exploitation of the vulnerability.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:H
UI:N
S:C
C:H
I:H
A:H
2025-01-14

2025-01-14
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-39793 affects the Wavlink AC3000 M33A8.V5030.210505 router, specifically its nas.cgi set_nas() proftpd functionality. This vulnerability arises from multiple external configuration control issues, allowing a malicious actor to bypass permission restrictions through a specially crafted HTTP request. Notably, a configuration injection vulnerability exists within the ftp_name POST parameter.

SVRS: 42 - While the CVSS score is high (9.1), the SVRS score indicates a moderate risk, signifying that immediate action may not be urgently required. This discrepancy highlights the importance of SOCRadar's approach in assessing vulnerabilities by considering real-world exploitation context.

Key Insights

  • Permission Bypass: This vulnerability enables attackers to circumvent access restrictions, potentially granting them unauthorized control over the router's settings and files.
  • Configuration Injection: Attackers can inject malicious code or configurations into the router's settings through the vulnerable ftp_name parameter, potentially compromising the router's functionality and security.
  • Authenticated Request: Exploitation requires an authenticated user, meaning attackers would need to compromise user accounts or exploit other vulnerabilities to gain access.
  • In The Wild: This vulnerability has been observed in active exploitation attempts by malicious actors.

Mitigation Strategies

  1. Update Firmware: Immediately update the router's firmware to the latest version, as it likely addresses this vulnerability.
  2. Disable FTP Server: If possible, disable the FTP server functionality on the router to mitigate the risk of exploitation.
  3. Strong Passwords: Ensure users are using strong and unique passwords for their router and any associated accounts.
  4. Security Monitoring: Implement security monitoring solutions to detect suspicious network activity and potential exploitation attempts.

Additional Information

If you have further questions about this incident or require additional information, please utilize the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Slew of WavLink vulnerabilities
Kri Dontje2025-01-15
Slew of WavLink vulnerabilities | Lilith >_> of Cisco Talos discovered these vulnerabilities. Forty-four vulnerabilities and sixty-three CVEs were discovered across ten .cgi and three .sh files, as well as the static login page, of the Wavlink AC3000 wireless router web application.  The Wavlink AC3000 wireless router is one of theLilith >
feedburner.com
rss
forum
news
CVE-2024-39793 | Wavlink AC3000 M33A8.V5030.210505 nas.cgi set_nas ftp_name external control of system or configuration setting (TALOS-2024-2053)
vuldb.com2025-01-14
CVE-2024-39793 | Wavlink AC3000 M33A8.V5030.210505 nas.cgi set_nas ftp_name external control of system or configuration setting (TALOS-2024-2053) | A vulnerability was found in Wavlink AC3000 M33A8.V5030.210505. It has been rated as critical. This issue affects the function set_nas of the file nas.cgi. The manipulation of the argument ftp_name leads to external control of system or configuration setting
vuldb.com
rss
forum
news

Social Media

CVE-2024-39793 Multiple external config control vulnerabilities exist in the nas.cgi set_nas() proftpd functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP r… https://t.co/cCMoI7WFiC
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://talosintelligence.com/vulnerability_reports/TALOS-2024-2053
HTTPS://TALOSINTELLIGENCE.COM/VULNERABILITY_REPORTS/TALOS-2024-2053https://talosintelligence.com/vulnerability_reports/TALOS-2024-2053

CWE Details

CWE IDCWE NameDescription
CWE-15External Control of System or Configuration SettingOne or more system settings or configuration elements can be externally controlled by a user.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence