Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
{"id": "CVE-2022-22730", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2022-22730", "description": "Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.", "published": "2022-08-18T20:15:00", "modified": "2022-08-19T15:53:00", "epss": [{"cve": "CVE-2022-22730", "epss": 0.00175, "percentile": 0.54432, "modified": "2023-12-03"}], "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 7.5}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 5.9}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22730", "reporter": "secure@intel.com", "references": ["https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00653.html"], "cvelist": ["CVE-2022-22730"], "immutableFields": [], "lastseen": "2023-12-03T14:49:29", "viewCount": 22, "enchantments": {"dependencies": {"references": [{"type": "intel", "idList": ["INTEL:INTEL-SA-00653"]}, {"type": "prion", "idList": ["PRION:CVE-2022-22730"]}]}, "score": {"value": 9.7, "uncertanity": 0.2, "vector": "NONE"}, "twitter": {"counter": 5, "tweets": [{"link": "https://twitter.com/CVEnew/status/1560382427465502720", "text": "CVE-2022-22730 Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access. https://t.co/sJSzJc3nJ0", "author": "CVEnew", "author_photo": "https://pbs.twimg.com/profile_images/1447927972393111557/PQRMlVvZ_400x400.jpg"}, {"link": "https://twitter.com/WolfgangSesin/status/1560560076573659137", "text": "New post from https://t.co/uXvPWJPHkR (CVE-2022-22730 | Intel Edge Insights up to 2.6.0 improper authentication (intel-sa-00653)) has been published on https://t.co/JzbU0FqQPi", "author": "WolfgangSesin", "author_photo": "https://pbs.twimg.com/profile_images/957011635369054208/Om3jbj7z_400x400.jpg"}, {"link": "https://twitter.com/www_sesin_at/status/1560560080726249472", "text": "New post from https://t.co/9KYxtdZjkl (CVE-2022-22730 | Intel Edge Insights up to 2.6.0 improper authentication (intel-sa-00653)) has been published on https://t.co/8jz1Zb0pps", "author": "www_sesin_at", "author_photo": "https://pbs.twimg.com/profile_images/958100963822329858/fb_N8h5n_400x400.jpg"}, {"link": "https://twitter.com/GrupoICA_Ciber/status/1560899447244070912", "text": "INTEL\nM\u00faltiples vulnerabilidades de severidad alta en productos INTEL: \n\nCVE-2022-23182,CVE-2022-21812,CVE-2022-25966,CVE-2022-22730,CVE-2022-21225,CVE-2022-21148\n\nM\u00e1s info en: https://t.co/iXeeyo3LKL\n/hashtag/ciberseguridad?src=hashtag_click /hashtag/grupoica?src=hashtag_click /hashtag/intel?src=hashtag_click", "author": "GrupoICA_Ciber", "author_photo": "https://pbs.twimg.com/profile_images/1129322303240720384/gm3EYZMt_400x400.png"}]}, "affected_software": {"major_version": [{"name": "intel edge insights for industrial", "version": 2}]}, "epss": [{"cve": "CVE-2022-22730", "epss": 0.00102, "percentile": 0.40539, "modified": "2023-05-02"}], "short_description": " Improper authentication in Intel(R) Edge Insights for Industrial software before version 2.6.", "tags": ["cve-2022-22730", "improper authentication", "intel(r) edge insights", "industrial software", "privilege escalation", "network access"], "vulnersScore": 9.7}, "_state": {"dependencies": 1701623492, "score": 1701616418, "twitter": 0, "affected_software_major_version": 0, "epss": 0, "chatgpt": 0}, "_internal": {"score_hash": "a192581c04058eca3c7bbb6ca35e36c0", "chatgpt": "bcd8b0c2eb1fce714eab6cef0d771acc"}, "cna_cvss": {"cna": "intel", "cvss": {}}, "cpe": [], "cpe23": [], "cwe": ["CWE-287"], "affectedSoftware": [{"cpeName": "intel:edge_insights_for_industrial", "version": "2.6.1", "operator": "lt", "name": "intel edge insights for industrial"}], "affectedConfiguration": [], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:intel:edge_insights_for_industrial:2.6.1:*:*:*:*:*:*:*", "versionEndExcluding": "2.6.1", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00653.html", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00653.html", "refsource": "MISC", "tags": ["Vendor Advisory"]}], "product_info": [{"vendor": "Intel", "product": "Edge_insights_for_industrial"}], "solutions": [], "workarounds": [], "impacts": [], "problemTypes": [{"descriptions": [{"description": "escalation of privilege", "lang": "en", "type": "text"}]}], "exploits": [], "assigned": "2022-02-03T00:00:00"}
{"prion": [{"lastseen": "2023-11-20T23:25:09", "description": "Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-08-18T20:15:00", "type": "prion", "title": "Authentication flaw", "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2022-22730"], "modified": "2022-08-19T15:53:00", "id": "PRION:CVE-2022-22730", "href": "https://www.prio-n.com/kb/vulnerability/CVE-2022-22730", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "intel": [{"lastseen": "2023-02-08T18:04:05", "description": "### Summary: \n\nPotential security vulnerabilities in the Intel\u00ae Edge Insights for Industrial** **software** **may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities.\n\n### Vulnerability Details:\n\n** \n**CVEID: [CVE-2022-22730](<https://vulners.com/cve/CVE-2022-22730>)\n\nDescription: Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.\n\nCVSS Base Score: 7.1 High\n\nCVSS Vector: [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L>)****\n\n \nCVEID: [CVE-2022-25966](<https://vulners.com/cve/CVE-2022-25966>)****\n\nDescription: Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local access.\n\nCVSS Base Score: 6.5 Medium\n\nCVSS Vector: [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N>)\n\n \nCVEID: [CVE-2022-21148](<https://vulners.com/cve/CVE-2022-21148>)****\n\nDescription: Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local access.\n\nCVSS Base Score: 5.2 Medium\n\nCVSS Vector: [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N>)****\n\n \nCVEID: [CVE-2022-21152](<https://vulners.com/cve/CVE-2022-21152>)\n\nDescription: Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable information disclosure via local access.\n\nCVSS Base Score: 3.3 Low\n\nCVSS Vector: [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N](<https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N>)[](<https://intel-my.sharepoint.com/personal/alan_a_mc_ninch_intel_com/Documents/Desktop/PSIRT/Security%20Advisory%20Docs/22-8/INTEL-SA-00653-Intel%C2%AE%20Edge%20Insights%20for%20Industrial-draft-rev-1.1-jmp.docx#_msocom_1>)\n\n### Affected Products:\n\nIntel\u00ae Edge Insights for Industrial software before version 2.6.1.\n\n### Recommendations:\n\nIntel recommends updating the Intel\u00ae Edge Insights for Industrial software to version 2.6.1 or later.****\n\nUpdates are available for download at this location: <https://github.com/open-edge-insights/>\n\n### Acknowledgements:\n\nThese issues were found internally by Intel.****\n\nIntel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.\n", "cvss3": {}, "published": "2022-08-09T00:00:00", "type": "intel", "title": "Intel\u00ae Edge Insights for Industrial\u00a0Advisory", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2022-21148", "CVE-2022-21152", "CVE-2022-22730", "CVE-2022-25966"], "modified": "2022-08-09T00:00:00", "id": "INTEL:INTEL-SA-00653", "href": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00653.html", "cvss": {"score": 0.0, "vector": "NONE"}}]}