Lucene search

K
cvelistTwcertCVELIST:CVE-2022-39030
HistorySep 28, 2022 - 3:25 a.m.

CVE-2022-39030 Smart eVision - Exposure of Sensitive Information to an Unauthorized Actor -2

2022-09-2803:25:36
CWE-200
twcert
www.cve.org
2
smart evision
information access
unauthorized access

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

61.3%

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.

CNA Affected

[
  {
    "product": "Smart eVision",
    "vendor": "Smart eVision Information Technology Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "2022.02.21"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

61.3%

Related for CVELIST:CVE-2022-39030