Lucene search

K
cve[email protected]CVE-2022-0365
HistoryFeb 04, 2022 - 11:15 p.m.

CVE-2022-0365

2022-02-0423:15:12
CWE-78
web.nvd.nist.gov
48
cve-2022-0365
vulnerability
authenticated
command injection
admin
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

The affected product is vulnerable to an authenticated OS command injection, which may allow an attacker to inject and execute arbitrary shell commands as the Admin (root) user.

Affected configurations

NVD
Node
riconmobiles9922lMatch-
AND
riconmobiles9922l_firmwareMatch16.10.3
Node
riconmobiles9922xlMatch-
AND
riconmobiles9922xl_firmwareMatch16.10.3

CNA Affected

[
  {
    "product": "Industrial Cellular Router",
    "vendor": "Ricon",
    "versions": [
      {
        "status": "affected",
        "version": "S9922XL 16.10.3"
      },
      {
        "status": "affected",
        "version": "S9922L 16.10.3"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%