Lucene search

K
cveZdiCVE-2022-35872
HistoryJul 25, 2022 - 7:15 p.m.

CVE-2022-35872

2022-07-2519:15:46
CWE-502
zdi
web.nvd.nist.gov
37
5
cve-2022-35872
vulnerability
remote code execution
inductive automation ignition
zip
deserialization
zdi-can-17115
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.028

Percentile

90.9%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ZIP files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-17115.

Affected configurations

Nvd
Vulners
Node
inductiveautomationignitionMatch8.1.15
VendorProductVersionCPE
inductiveautomationignition8.1.15cpe:2.3:a:inductiveautomation:ignition:8.1.15:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Ignition",
    "vendor": "Inductive Automation",
    "versions": [
      {
        "status": "affected",
        "version": "8.1.15 (b2022030114)"
      }
    ]
  }
]

Social References

More

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.028

Percentile

90.9%

Related for CVE-2022-35872