Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2022-23138

Summary
Assigner-zte
Assigner Org ID-6786b568-6808-4982-b61f-398b0d9679eb
Published At-09 Jun, 2022 | 14:34
Updated At-03 Aug, 2024 | 03:36
Rejected At-
Credits

ZTE's MF297D product has cryptographic issues vulnerability. Due to the use of weak random values, the security of the device is reduced, and it may face the risk of attack.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:zte
Assigner Org ID:6786b568-6808-4982-b61f-398b0d9679eb
Published At:09 Jun, 2022 | 14:34
Updated At:03 Aug, 2024 | 03:36
Rejected At:
▼CVE Numbering Authority (CNA)

ZTE's MF297D product has cryptographic issues vulnerability. Due to the use of weak random values, the security of the device is reduced, and it may face the risk of attack.

Affected Products
Vendor
n/a
Product
MF297D
Versions
Affected
  • MF297D_Nordic1_B05
Problem Types
TypeCWE IDDescription
textN/Acryptographic issues
Type: text
CWE ID: N/A
Description: cryptographic issues
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624
x_refsource_MISC
Hyperlink: https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624
x_refsource_MISC
x_transferred
Hyperlink: https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:psirt@zte.com.cn
Published At:09 Jun, 2022 | 15:15
Updated At:15 Jun, 2022 | 15:50

ZTE's MF297D product has cryptographic issues vulnerability. Due to the use of weak random values, the security of the device is reduced, and it may face the risk of attack.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N
CPE Matches

ZTE Corporation
zte
>>mf297d_firmware>>mf297d_nordic1_b05
cpe:2.3:o:zte:mf297d_firmware:mf297d_nordic1_b05:*:*:*:*:*:*:*
ZTE Corporation
zte
>>mf297d>>-
cpe:2.3:h:zte:mf297d:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-330Primarynvd@nist.gov
CWE ID: CWE-330
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624psirt@zte.com.cn
Vendor Advisory
Hyperlink: https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1024624
Source: psirt@zte.com.cn
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

108Records found

CVE-2017-7905
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.20% / 41.74%
||
7 Day CHG~0.00%
Published-30 Jun, 2017 | 02:35
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Weak Cryptography for Passwords issue was discovered in General Electric (GE) Multilin SR 750 Feeder Protection Relay, firmware versions prior to Version 7.47; SR 760 Feeder Protection Relay, firmware versions prior to Version 7.47; SR 469 Motor Protection Relay, firmware versions prior to Version 5.23; SR 489 Generator Protection Relay, firmware versions prior to Version 4.06; SR 745 Transformer Protection Relay, firmware versions prior to Version 5.23; SR 369 Motor Protection Relay, all firmware versions; Multilin Universal Relay, firmware Version 6.0 and prior versions; and Multilin URplus (D90, C90, B95), all versions. Ciphertext versions of user passwords were created with a non-random initialization vector leaving them susceptible to dictionary attacks. Ciphertext of user passwords can be obtained from the front LCD panel of affected products and through issued Modbus commands.

Action-Not Available
Vendor-gen/a
Product-multilin_sr_489_generator_protection_relay_firmwaremultilin_sr_469_motor_protection_relay_firmwaremultilin_sr_745_transformer_protection_relaymultilin_urplus_b95_firmwaremultilin_urplus_d90multilin_urplus_c90multilin_sr_750_feeder_protection_relay_firmwaremultilin_urplus_d90_firmwaremultilin_sr_760_feeder_protection_relay_firmwaremultilin_sr_369_motor_protection_relaymultilin_sr_760_feeder_protection_relaymultilin_sr_469_motor_protection_relaymultilin_sr_369_motor_protection_relay_firmwaremultilin_sr_750_feeder_protection_relaymultilin_universal_relay_firmwaremultilin_sr_745_transformer_protection_relay_firmwaremultilin_urplus_c90_firmwaremultilin_universal_relaymultilin_urplus_b95multilin_sr_489_generator_protection_relayGE Multilin SR, UR, and URplus Protective Relays
CWE ID-CWE-261
Weak Encoding for Password
CWE ID-CWE-326
Inadequate Encryption Strength
CWE ID-CWE-330
Use of Insufficiently Random Values
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2023-22746
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-8.6||HIGH
EPSS-0.07% / 23.18%
||
7 Day CHG~0.00%
Published-03 Feb, 2023 | 21:07
Updated-10 Mar, 2025 | 21:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CKAN is vulnerable to session secret shared across instances using Docker images

CKAN is an open-source DMS (data management system) for powering data hubs and data portals. When creating a new container based on one of the Docker images listed below, the same secret key was being used by default. If the users didn't set a custom value via environment variables in the `.env` file, that key was shared across different CKAN instances, making it easy to forge authentication requests. Users overriding the default secret key in their own `.env` file are not affected by this issue. Note that the legacy images (ckan/ckan) located in the main CKAN repo are not affected by this issue. The affected images are ckan/ckan-docker, (ckan/ckan-base images), okfn/docker-ckan (openknowledge/ckan-base and openknowledge/ckan-dev images) keitaroinc/docker-ckan (keitaro/ckan images).

Action-Not Available
Vendor-okfnckan
Product-ckanckan
CWE ID-CWE-330
Use of Insufficiently Random Values
CWE ID-CWE-344
Use of Invariant Value in Dynamically Changing Context
CVE-2017-16031
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-7.5||HIGH
EPSS-0.41% / 60.23%
||
7 Day CHG~0.00%
Published-04 Jun, 2018 | 19:00
Updated-16 Sep, 2024 | 21:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on `Math.random()` to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtaining sensitive information.

Action-Not Available
Vendor-socketHackerOne
Product-socket.iosocket.io node module
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2017-16028
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-5.3||MEDIUM
EPSS-0.41% / 60.39%
||
7 Day CHG~0.00%
Published-04 Jun, 2018 | 19:00
Updated-17 Sep, 2024 | 02:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Action-Not Available
Vendor-randomatic_projectHackerOne
Product-randomaticreact-native-meteor-oauth node module
CWE ID-CWE-330
Use of Insufficiently Random Values
CWE ID-CWE-338
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CVE-2021-26909
Matching Score-4
Assigner-Rapid7, Inc.
ShareView Details
Matching Score-4
Assigner-Rapid7, Inc.
CVSS Score-3.7||LOW
EPSS-0.20% / 42.58%
||
7 Day CHG~0.00%
Published-23 Apr, 2021 | 15:35
Updated-16 Sep, 2024 | 22:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Automox Agent Guessable S3 Bucket Endpoint

Automox Agent prior to version 31 uses an insufficiently protected S3 bucket endpoint for storing sensitive files, which could be brute-forced by an attacker to subvert an organization's security program. The issue has since been fixed in version 31 of the Automox Agent.

Action-Not Available
Vendor-automoxAutomox
Product-automoxAutomox Agent
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2021-26098
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.31% / 53.26%
||
7 Day CHG~0.00%
Published-04 Aug, 2021 | 13:20
Updated-25 Oct, 2024 | 13:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An instance of small space of random values in the RPC API of FortiSandbox before 4.0.0 may allow an attacker in possession of a few information pieces about the state of the device to possibly predict valid session IDs.

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortisandboxFortinet FortiSandbox
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-8792
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.23% / 45.95%
||
7 Day CHG~0.00%
Published-04 May, 2020 | 13:34
Updated-04 Aug, 2024 | 10:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) has an information-exposure issue. In the mobile app, an attempt to add an already-bound lock by its barcode reveals the email address of the account to which the lock is bound, as well as the name of the lock. Valid barcode inputs can be easily guessed because barcode strings follow a predictable pattern. Correctly guessed valid barcode inputs entered through the app interface disclose arbitrary users' email addresses and lock names.

Action-Not Available
Vendor-oklok_projectn/a
Product-oklokn/a
CWE ID-CWE-330
Use of Insufficiently Random Values
CVE-2020-4188
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.16% / 37.73%
||
7 Day CHG~0.00%
Published-23 Jun, 2020 | 18:05
Updated-17 Sep, 2024 | 03:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Guardium 10.6 and 11.1 may use insufficiently random numbers or values in a security context that depends on unpredictable numbers. IBM X-Force ID: 174807.

Action-Not Available
Vendor-IBM Corporation
Product-security_guardiumSecurity Guardium
CWE ID-CWE-330
Use of Insufficiently Random Values
  • Previous
  • 1
  • 2
  • 3
  • Next
Details not found