Lucene search

K
cve[email protected]CVE-2022-3090
HistoryNov 17, 2022 - 10:15 p.m.

CVE-2022-3090

2022-11-1722:15:10
CWE-22
web.nvd.nist.gov
23
3
red lion controls
crimson 3.0
crimson 3.1
crimson 3.2
cve-2022-3090
path traversal
user credentials
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

Red Lion Controls Crimson 3.0 versions 707.000 and prior, Crimson 3.1 versions 3126.001 and prior, and Crimson 3.2 versions 3.2.0044.0 and prior are vulnerable to path traversal. When attempting to open a file using a specific path, the user’s password hash is sent to an arbitrary host. This could allow an attacker to obtain user credential hashes.

Affected configurations

NVD
Node
redlioncrimsonRange<3.0
OR
redlioncrimsonMatch3.0-
OR
redlioncrimsonMatch3.0build_477.003
OR
redlioncrimsonMatch3.0build_493.003
OR
redlioncrimsonMatch3.0build_493.004
OR
redlioncrimsonMatch3.0build_493.005
OR
redlioncrimsonMatch3.0build_502.000
OR
redlioncrimsonMatch3.0build_502.001
OR
redlioncrimsonMatch3.0build_502.003
OR
redlioncrimsonMatch3.0build_515.002
OR
redlioncrimsonMatch3.0build_515.003
OR
redlioncrimsonMatch3.0build_523.003
OR
redlioncrimsonMatch3.0build_530.000
OR
redlioncrimsonMatch3.0build_530.001
OR
redlioncrimsonMatch3.0build_530.002
OR
redlioncrimsonMatch3.0build_530.003
OR
redlioncrimsonMatch3.0build_548.001
OR
redlioncrimsonMatch3.0build_548.005
OR
redlioncrimsonMatch3.0build_573.001
OR
redlioncrimsonMatch3.0build_573.002
OR
redlioncrimsonMatch3.0build_579.001
OR
redlioncrimsonMatch3.0build_579.003
OR
redlioncrimsonMatch3.0build_582.000
OR
redlioncrimsonMatch3.0build_582.001
OR
redlioncrimsonMatch3.0build_582.003
OR
redlioncrimsonMatch3.0build_582.004
OR
redlioncrimsonMatch3.0build_599.000
OR
redlioncrimsonMatch3.0build_599.001
OR
redlioncrimsonMatch3.0build_603.000
OR
redlioncrimsonMatch3.0build_605.002
OR
redlioncrimsonMatch3.0build_615.004
OR
redlioncrimsonMatch3.0build_619.002
OR
redlioncrimsonMatch3.0build_619.004
OR
redlioncrimsonMatch3.0build_624.000
OR
redlioncrimsonMatch3.0build_624.005
OR
redlioncrimsonMatch3.0build_635.000
OR
redlioncrimsonMatch3.0build_635.001
OR
redlioncrimsonMatch3.0build_639.000
OR
redlioncrimsonMatch3.0build_640.000
OR
redlioncrimsonMatch3.0build_640.001
OR
redlioncrimsonMatch3.0build_640.002
OR
redlioncrimsonMatch3.0build_647.002
OR
redlioncrimsonMatch3.0build_657.001
OR
redlioncrimsonMatch3.0build_657.003
OR
redlioncrimsonMatch3.0build_662.002
OR
redlioncrimsonMatch3.0build_662.006
OR
redlioncrimsonMatch3.0build_675.000
OR
redlioncrimsonMatch3.0build_678.002
OR
redlioncrimsonMatch3.0build_683.000
OR
redlioncrimsonMatch3.0build_683.001
OR
redlioncrimsonMatch3.0build_683.002
OR
redlioncrimsonMatch3.0build_690.001
OR
redlioncrimsonMatch3.0build_690.002
OR
redlioncrimsonMatch3.0build_693.000
OR
redlioncrimsonMatch3.0build_694.000
OR
redlioncrimsonMatch3.0build_697.001
OR
redlioncrimsonMatch3.0build_697.002
OR
redlioncrimsonMatch3.0build_697.003
OR
redlioncrimsonMatch3.0build_700.000
OR
redlioncrimsonMatch3.0build_702.002
OR
redlioncrimsonMatch3.0build_702.004
OR
redlioncrimsonMatch3.0build_703.001
OR
redlioncrimsonMatch3.0build_705.000
OR
redlioncrimsonMatch3.0build_707.000
OR
redlioncrimsonMatch3.1-
OR
redlioncrimsonMatch3.1build_3100.000
OR
redlioncrimsonMatch3.1build_3100.002
OR
redlioncrimsonMatch3.1build_3100.003
OR
redlioncrimsonMatch3.1build_3100.008
OR
redlioncrimsonMatch3.1build_3100.009
OR
redlioncrimsonMatch3.1build_3100.010
OR
redlioncrimsonMatch3.1build_3101.001
OR
redlioncrimsonMatch3.1build_3104.000
OR
redlioncrimsonMatch3.1build_3106.000
OR
redlioncrimsonMatch3.1build_3106.004
OR
redlioncrimsonMatch3.1build_3108.002
OR
redlioncrimsonMatch3.1build_3108.004
OR
redlioncrimsonMatch3.1build_3109.003
OR
redlioncrimsonMatch3.1build_3109.004
OR
redlioncrimsonMatch3.1build_3110.000
OR
redlioncrimsonMatch3.1build_3110.002
OR
redlioncrimsonMatch3.1build_3110.004
OR
redlioncrimsonMatch3.1build_3111.000
OR
redlioncrimsonMatch3.1build_3112.000
OR
redlioncrimsonMatch3.1build_3113.000
OR
redlioncrimsonMatch3.1build_3114.002
OR
redlioncrimsonMatch3.1build_3115.006
OR
redlioncrimsonMatch3.1build_3115.008
OR
redlioncrimsonMatch3.1build_3115.009
OR
redlioncrimsonMatch3.1build_3116.000
OR
redlioncrimsonMatch3.1build_3119.001
OR
redlioncrimsonMatch3.1build_3119.002
OR
redlioncrimsonMatch3.1build_3120.000
OR
redlioncrimsonMatch3.1build_3120.001
OR
redlioncrimsonMatch3.1build_3121.000
OR
redlioncrimsonMatch3.1build_3122.000
OR
redlioncrimsonMatch3.1build_3122.001
OR
redlioncrimsonMatch3.1build_3123.000
OR
redlioncrimsonMatch3.1build_3123.001
OR
redlioncrimsonMatch3.1build_3124.000
OR
redlioncrimsonMatch3.1build_3125.003
OR
redlioncrimsonMatch3.1build_3125.006
OR
redlioncrimsonMatch3.1build_3125.007
OR
redlioncrimsonMatch3.1build_3126.000
OR
redlioncrimsonMatch3.1build_3126.001
OR
redlioncrimsonMatch3.2-
OR
redlioncrimsonMatch3.2build_3.2.0008.0
OR
redlioncrimsonMatch3.2build_3.2.0014.0
OR
redlioncrimsonMatch3.2build_3.2.0015.0
OR
redlioncrimsonMatch3.2build_3.2.0016.0
OR
redlioncrimsonMatch3.2build_3.2.0020.0
OR
redlioncrimsonMatch3.2build_3.2.0021.0
OR
redlioncrimsonMatch3.2build_3.2.0025.0
OR
redlioncrimsonMatch3.2build_3.2.0026.0
OR
redlioncrimsonMatch3.2build_3.2.0030.0
OR
redlioncrimsonMatch3.2build_3.2.0031.0
OR
redlioncrimsonMatch3.2build_3.2.0035.0
OR
redlioncrimsonMatch3.2build_3.2.0036.0
OR
redlioncrimsonMatch3.2build_3.2.0040.0
OR
redlioncrimsonMatch3.2build_3.2.0041.0
OR
redlioncrimsonMatch3.2build_3.2.0044.0

CNA Affected

[
  {
    "vendor": "Red Lion Controls",
    "product": "Crimson 3.0",
    "versions": [
      {
        "version": "All versions",
        "status": "affected",
        "lessThanOrEqual": "707.000",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Red Lion Controls",
    "product": "Crimson 3.1",
    "versions": [
      {
        "version": "All versions",
        "status": "affected",
        "lessThanOrEqual": "3126.001",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Red Lion Controls",
    "product": "Crimson 3.2",
    "versions": [
      {
        "version": "All versions",
        "status": "affected",
        "lessThanOrEqual": "3.2.0044.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

Related for CVE-2022-3090