Lucene search

K
cve[email protected]CVE-2022-33971
HistoryJul 04, 2022 - 2:15 a.m.

CVE-2022-33971

2022-07-0402:15:07
CWE-294
web.nvd.nist.gov
43
6
cve-2022-33971
authentication bypass
capture-replay
vulnerability
omron
machine automation
controller
dos
nvd

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Authentication bypass by capture-replay vulnerability exists in Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, and Machine automation controller NJ series all models V 1.48 and earlier, which may allow an adjacent attacker who can analyze the communication between the controller and the specific software used by OMRON internally to cause a denial-of-service (DoS) condition or execute a malicious program.

Affected configurations

Vulners
NVD
Node
omronautomation_software_sysmac_studioMatch1.28
OR
omronautomation_software_sysmac_studioMatch1.48
OR
omronautomation_software_sysmac_studioMatch1.48
VendorProductVersionCPE
omronautomation_software_sysmac_studio1.28cpe:2.3:a:omron:automation_software_sysmac_studio:1.28:*:*:*:*:*:*:*
omronautomation_software_sysmac_studio1.48cpe:2.3:a:omron:automation_software_sysmac_studio:1.48:*:*:*:*:*:*:*
omronautomation_software_sysmac_studio1.48cpe:2.3:a:omron:automation_software_sysmac_studio:1.48:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Machine automation controller NJ series, Machine automation controller NX series, Automation software 'Sysmac Studio', and Programmable Terminal (PT) NA series",
    "vendor": "OMRON Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, and Machine automation controller NJ series all models V 1.48 and earlier"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Related for CVE-2022-33971