Lucene search

K
cve[email protected]CVE-2022-29872
HistoryMay 20, 2022 - 1:15 p.m.

CVE-2022-29872

2022-05-2013:15:15
CWE-20
CWE-141
web.nvd.nist.gov
42
cve-2022-29872
vulnerability
sicam p850
sicam p855
denial of service
arbitrary code execution
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.4%

A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P850 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00), SICAM P855 (All versions < V3.00). Affected devices do not properly validate parameters of POST requests. This could allow an authenticated attacker to set the device to a denial of service state or to control the program counter and, thus, execute arbitrary code on the device.

Affected configurations

NVD
Node
siemens7kg8500-0aa00-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa00-0aa0Match-
Node
siemens7kg8500-0aa00-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa00-2aa0Match-
Node
siemens7kg8500-0aa10-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa10-0aa0Match-
Node
siemens7kg8500-0aa10-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa10-2aa0Match-
Node
siemens7kg8500-0aa30-0aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa30-0aa0Match-
Node
siemens7kg8500-0aa30-2aa0_firmwareRange<3.00
AND
siemens7kg8500-0aa30-2aa0Match-
Node
siemens7kg8501-0aa01-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa01-0aa0Match-
Node
siemens7kg8501-0aa01-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa01-2aa0Match-
Node
siemens7kg8501-0aa02-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa02-0aa0Match-
Node
siemens7kg8501-0aa02-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa02-2aa0Match-
Node
siemens7kg8501-0aa11-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa11-0aa0Match-
Node
siemens7kg8501-0aa11-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa11-2aa0Match-
Node
siemens7kg8501-0aa12-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa12-0aa0Match-
Node
siemens7kg8501-0aa12-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa12-2aa0Match-
Node
siemens7kg8501-0aa31-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa31-0aa0Match-
Node
siemens7kg8501-0aa31-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa31-2aa0Match-
Node
siemens7kg8501-0aa32-0aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa32-0aa0Match-
Node
siemens7kg8501-0aa32-2aa0_firmwareRange<3.00
AND
siemens7kg8501-0aa32-2aa0Match-
Node
siemens7kg8550-0aa00-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa00-0aa0Match-
Node
siemens7kg8550-0aa00-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa00-2aa0Match-
Node
siemens7kg8550-0aa10-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa10-0aa0Match-
Node
siemens7kg8550-0aa10-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa10-2aa0Match-
Node
siemens7kg8550-0aa30-0aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa30-0aa0Match-
Node
siemens7kg8550-0aa30-2aa0_firmwareRange<3.00
AND
siemens7kg8550-0aa30-2aa0Match-
Node
siemens7kg8551-0aa01-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa01-0aa0Match-
Node
siemens7kg8551-0aa01-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa01-2aa0Match-
Node
siemens7kg8551-0aa02-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa02-0aa0Match-
Node
siemens7kg8551-0aa02-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa02-2aa0Match-
Node
siemens7kg8551-0aa11-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa11-0aa0Match-
Node
siemens7kg8551-0aa11-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa11-2aa0Match-
Node
siemens7kg8551-0aa12-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa12-0aa0Match-
Node
siemens7kg8551-0aa12-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa12-2aa0Match-
Node
siemens7kg8551-0aa31-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa31-0aa0Match-
Node
siemens7kg8551-0aa31-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa31-2aa0Match-
Node
siemens7kg8551-0aa32-0aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa32-0aa0Match-
Node
siemens7kg8551-0aa32-2aa0_firmwareRange<3.00
AND
siemens7kg8551-0aa32-2aa0Match-

CNA Affected

[
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P850",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  },
  {
    "product": "SICAM P855",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V3.00"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.4%

Related for CVE-2022-29872