Lucene search

K
cveSecomeaCVE-2022-25785
HistoryMay 04, 2022 - 2:15 p.m.

CVE-2022-25785

2022-05-0414:15:08
CWE-787
CWE-121
Secomea
web.nvd.nist.gov
70
cve-2022-25785
vulnerability
stack-based buffer overflow
secomea sitemanager
arbitrary code execution
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

36.4%

Stack-based Buffer Overflow vulnerability in SiteManager allows logged-in or local user to cause arbitrary code execution. This issue affects: Secomea SiteManager all versions prior to 9.7.

Affected configurations

Nvd
Node
secomeasitemanager_1129_firmwareRange<9.7.622134021
AND
secomeasitemanager_1129Match-
Node
secomeasitemanager_1139_firmwareRange<9.7.622134021
AND
secomeasitemanager_1139Match-
Node
secomeasitemanager_1149_firmwareRange<9.7.622134021
AND
secomeasitemanager_1149Match-
Node
secomeasitemanager_3329_firmwareRange<9.7.622134021
AND
secomeasitemanager_3329Match-
Node
secomeasitemanager_3339_firmwareRange<9.7.622134021
AND
secomeasitemanager_3339Match-
Node
secomeasitemanager_3349_firmwareRange<9.7.622134021
AND
secomeasitemanager_3349Match-
Node
secomeasitemanager_3529_firmwareRange<9.7.622134021
AND
secomeasitemanager_3529Match-
Node
secomeasitemanager_3539_firmwareRange<9.7.622134021
AND
secomeasitemanager_3539Match-
Node
secomeasitemanager_3549_firmwareRange<9.7.622134021
AND
secomeasitemanager_3549Match-
VendorProductVersionCPE
secomeasitemanager_1129_firmware*cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*
secomeasitemanager_1129-cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*
secomeasitemanager_1139_firmware*cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*
secomeasitemanager_1139-cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*
secomeasitemanager_1149_firmware*cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*
secomeasitemanager_1149-cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*
secomeasitemanager_3329_firmware*cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*
secomeasitemanager_3329-cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*
secomeasitemanager_3339_firmware*cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*
secomeasitemanager_3339-cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "product": "SiteManager",
    "vendor": "Secomea",
    "versions": [
      {
        "lessThan": "9.7",
        "status": "affected",
        "version": "all",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

36.4%

Related for CVE-2022-25785