Lucene search

K
cvelistTwcertCVELIST:CVE-2022-39029
HistorySep 28, 2022 - 3:25 a.m.

CVE-2022-39029 Smart eVision - Exposure of Sensitive Information to an Unauthorized Actor -1

2022-09-2803:25:35
CWE-200
twcert
www.cve.org
2
smart evision
database query
authorization
vulnerability
sensitive information

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.1%

Smart eVision has inadequate authorization for the database query function. A remote attacker with general user privilege, who is not explicitly authorized to access the information, can access sensitive information.

CNA Affected

[
  {
    "product": "Smart eVision",
    "vendor": "Smart eVision Information Technology Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "2022.02.21"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

47.1%

Related for CVELIST:CVE-2022-39029