Lucene search

K
cvelistCarrierCVELIST:CVE-2022-31483
HistoryJun 02, 2022 - 12:00 a.m.

CVE-2022-31483 Arbitrary file write via authenticated OSDP file upload

2022-06-0200:00:00
CWE-22
Carrier
www.cve.org

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.8%

An authenticated attacker can upload a file with a filename including “…” and “/” to achieve the ability to upload the desired file anywhere on the filesystem. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.271. This allows a malicious actor to overwrite sensitive system files and install a startup service to gain remote access to the underlaying Linux operating system with root privileges.

CNA Affected

[
  {
    "product": "LNL-X2210",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X2220",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X3300",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1501",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-2500",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-4502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1501",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP2500",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.271",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.8%

Related for CVELIST:CVE-2022-31483