Lucene search

K
cvelistIcscertCVELIST:CVE-2022-0365
HistoryFeb 01, 2022 - 12:00 a.m.

CVE-2022-0365 Ricon Mobile, Inc.

2022-02-0100:00:00
CWE-78
icscert
www.cve.org

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

The affected product is vulnerable to an authenticated OS command injection, which may allow an attacker to inject and execute arbitrary shell commands as the Admin (root) user.

CNA Affected

[
  {
    "product": "Industrial Cellular Router",
    "vendor": "Ricon",
    "versions": [
      {
        "status": "affected",
        "version": "S9922XL 16.10.3"
      },
      {
        "status": "affected",
        "version": "S9922L 16.10.3"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Related for CVELIST:CVE-2022-0365