Lucene search

K
cve[email protected]CVE-2022-2825
HistoryMar 29, 2023 - 7:15 p.m.

CVE-2022-2825

2023-03-2919:15:11
CWE-121
web.nvd.nist.gov
18
cve-2022-2825
vulnerability
remote code execution
kepware kepserverex
arbitrary code
text encoding
stack-based buffer
zdi-can-18411
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.7%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411.

Affected configurations

Vulners
NVD
Node
kepwarekepserverexRange6.11.718.0

CNA Affected

[
  {
    "vendor": "Kepware",
    "product": "KEPServerEX",
    "versions": [
      {
        "version": "6.11.718.0",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.7%

Related for CVE-2022-2825