Lucene search

K
cve[email protected]CVE-2022-3158
HistoryOct 17, 2022 - 10:15 p.m.

CVE-2022-3158

2022-10-1722:15:10
CWE-89
web.nvd.nist.gov
32
2
cve-2022-3158
rockwell automation
factorytalk vantagepoint
input validation
vulnerability
sql injection
remote code execution
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

Rockwell Automation FactoryTalk VantagePoint versions 8.0, 8.10, 8.20, 8.30, 8.31 are vulnerable to an input validation vulnerability. The FactoryTalk VantagePoint SQL Server lacks input validation when users enter SQL statements to retrieve information from the back-end database. If successfully exploited, this could allow a user with basic user privileges to perform remote code execution on the server.

Affected configurations

NVD
Node
rockwellautomationfactorytalk_vantagepointMatch8.0
OR
rockwellautomationfactorytalk_vantagepointMatch8.10
OR
rockwellautomationfactorytalk_vantagepointMatch8.20
OR
rockwellautomationfactorytalk_vantagepointMatch8.30
OR
rockwellautomationfactorytalk_vantagepointMatch8.31

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "FactoryTalk VantagePoint",
    "versions": [
      {
        "version": "8.0, 8.10, 8.20, 8.30, 8.31",
        "status": "affected"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

Related for CVE-2022-3158