Lucene search

K
cve[email protected]CVE-2022-2660
HistoryDec 13, 2022 - 10:15 p.m.

CVE-2022-2660

2022-12-1322:15:09
CWE-798
CWE-321
web.nvd.nist.gov
49
cve-2022-2660
delta industrial automation
dialink
cryptographic key
data decryption
machine compromise

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%

Delta Industrial Automation DIALink versions 1.4.0.0 and prior areΒ vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.

Affected configurations

NVD
Node
deltawwdialinkRange≀1.4.0.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Industrial Automation DIALink",
    "vendor": "Delta Electronics",
    "versions": [
      {
        "lessThanOrEqual": " 1.4.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%

Related for CVE-2022-2660