Lucene search

K
cve[email protected]CVE-2022-46680
HistoryMay 22, 2023 - 2:15 p.m.

CVE-2022-46680

2023-05-2214:15:09
CWE-319
web.nvd.nist.gov
25
cve-2022-46680
nvd
security
vulnerability
cleartext transmission
sensitive information
disclosure
denial of service
data modification

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.5%

A CWE-319: Cleartext transmission of sensitive information vulnerability exists that could
cause disclosure of sensitive information, denial of service, or modification of data if an attacker
is able to intercept network traffic.

Affected configurations

NVD
Node
schneider-electricpowerlogic_ion9000Match-
AND
schneider-electricpowerlogic_ion9000_firmwareRange<4.0.0
Node
schneider-electricpowerlogic_ion7400Match-
AND
schneider-electricpowerlogic_ion7400_firmwareRange<4.0.0
Node
schneider-electricpowerlogic_pm8000Match-
AND
schneider-electricpowerlogic_pm8000_firmwareRange<4.0.0
Node
schneider-electricpowerlogic_ion8650Match-
AND
schneider-electricpowerlogic_ion8650_firmwareMatch-
Node
schneider-electricpowerlogic_ion8800Match-
AND
schneider-electricpowerlogic_ion8800_firmwareMatch-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerLogic ION9000",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 4.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "PowerLogic ION7400",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 4.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": " PowerLogic PM8000",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 4.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "PowerLogic ION8650",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All Versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "PowerLogic ION8800",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All Versions"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Legacy ION products",
    "vendor": "Schneider Electric",
    "versions": [
      {
        "status": "affected",
        "version": "All Versions"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.5%

Related for CVE-2022-46680