Lucene search

K
cve[email protected]CVE-2022-42972
HistoryFeb 01, 2023 - 4:15 a.m.

CVE-2022-42972

2023-02-0104:15:09
CWE-732
web.nvd.nist.gov
18
cve-2022-42972
cwe-732
incorrect permission assignment
critical resource
local privilege escalation
apc
schneider electric
easy ups
online monitoring software
windows 7
10
11
server 2016
2019
2022

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

16.1%

A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escalation when a local attacker modifies the webroot directory. Affected Products: APC Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GA), APC Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GA-01-22261), Schneider Electric Easy UPS Online Monitoring Software (Windows 7, 10, 11 & Windows Server 2016, 2019, 2022 - Versions prior to V2.5-GS), Schneider Electric Easy UPS Online Monitoring Software (Windows 11, Windows Server 2019, 2022 - Versions prior to V2.5-GS-01-22261)

Affected configurations

NVD
Node
schneider-electricapc_easy_ups_online_monitoring_softwareRange<2.5-ga-01-22320
AND
microsoftwindows_11Match--
OR
microsoftwindows_server_2019Match-
OR
microsoftwindows_server_2022Match-
Node
schneider-electriceasy_ups_online_monitoring_softwareRange<2.5-gs-01-22320
AND
microsoftwindows_11Match--
OR
microsoftwindows_server_2019Match-
OR
microsoftwindows_server_2022Match-
Node
schneider-electricapc_easy_ups_online_monitoring_softwareRange<2.5-ga
AND
microsoftwindows_10Match--
OR
microsoftwindows_11Match--
OR
microsoftwindows_7Match-
OR
microsoftwindows_server_2016Match-
OR
microsoftwindows_server_2019Match-
OR
microsoftwindows_server_2022Match-
Node
schneider-electriceasy_ups_online_monitoring_softwareRange<2.5-gs
AND
microsoftwindows_10Match--
OR
microsoftwindows_11Match--
OR
microsoftwindows_7Match-
OR
microsoftwindows_server_2016Match-
OR
microsoftwindows_server_2019Match-
OR
microsoftwindows_server_2022Match-

CNA Affected

[
  {
    "vendor": "Schneider Electric",
    "product": "APC Easy UPS Online Monitoring Software",
    "versions": [
      {
        "version": "Windows 7, 10, 11 Windows Server 2016, 2019, 2022",
        "status": "affected",
        "lessThan": "V2.5-GA",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Schneider Electric",
    "product": "APC Easy UPS Online Monitoring Software",
    "versions": [
      {
        "version": "(Windows 11, Windows Server 2019, 2022",
        "status": "affected",
        "lessThan": "V2.5-GA-01-22261",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Schneider Electric",
    "product": "Schneider Electric Easy UPS Online Monitoring Software",
    "versions": [
      {
        "version": "Windows 7, 10, 11 Windows Server 2016, 2019, 2022",
        "status": "affected",
        "lessThan": "V2.5-GS",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Schneider Electric",
    "product": "Schneider Electric Easy UPS Online Monitoring Software",
    "versions": [
      {
        "version": "Windows 11, Windows Server 2019, 2022",
        "status": "affected",
        "lessThan": "V2.5-GS-01-22261",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

16.1%

Related for CVE-2022-42972