Lucene search

K
cve[email protected]CVE-2022-40282
HistoryNov 25, 2022 - 5:15 a.m.

CVE-2022-40282

2022-11-2505:15:13
web.nvd.nist.gov
33
8
cve-2022-40282
hirschmann bat-c2
web server
command injection
authenticated
vulnerability
bsecv-2022-21
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

The web server of Hirschmann BAT-C2 before 09.13.01.00R04 allows authenticated command injection. This allows an authenticated attacker to pass commands to the shell of the system because the dir parameter of the FsCreateDir Ajax function is not sufficiently sanitized. The vendor’s ID is BSECV-2022-21.

Affected configurations

NVD
Node
beldenhirschmann_bat-c2_firmwareRange<09.13.00r04
AND
beldenhirschmann_bat-c2Match-

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2022-40282