Lucene search

K
cvelistTenableCVELIST:CVE-2022-38130
HistoryAug 10, 2022 - 4:05 p.m.

CVE-2022-38130

2022-08-1016:05:39
tenable
www.cve.org

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

The com.keysight.tentacle.config.ResourceManager.smsRestoreDatabaseZip() method is used to restore the HSQLDB database used in SMS. It takes the path of the zipped database file as the single parameter. An unauthenticated, remote attacker can specify an UNC path for the database file (i.e., \<attacker-host>\sms&lt;attacker-db.zip>), effectively controlling the content of the database to be restored.

CNA Affected

[
  {
    "product": "Keysight Technologies Sensor Management Server",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Keysight Technologies Sensor Management Server v2.4.0"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVELIST:CVE-2022-38130