#VU74225 OS Command Injection in SkyBridge MB-A200


Published: 2023-03-31

Vulnerability identifier: #VU74225

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36559

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SkyBridge MB-A200
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Seiko Solutions

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SkyBridge MB-A200: 01.00.05


External links
http://jvn.jp/en/jp/JVN40604023/index.html
http://www.seiko-sol.co.jp/archives/73969/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability