Lucene search

K
nvd[email protected]NVD:CVE-2022-0715
HistoryMar 09, 2022 - 8:15 p.m.

CVE-2022-0715

2022-03-0920:15:08
CWE-345
CWE-287
web.nvd.nist.gov
3
cve-2022-0715
cwe-287
ups firmware

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

39.1%

A CWE-287: Improper Authentication vulnerability exists that could cause an attacker to arbitrarily change the behavior of the UPS when a key is leaked and used to upload malicious firmware. Affected Product: APC Smart-UPS Family: SMT Series (SMT Series ID=18: UPS 09.8 and prior / SMT Series ID=1040: UPS 01.2 and prior / SMT Series ID=1031: UPS 03.1 and prior), SMC Series (SMC Series ID=1005: UPS 14.1 and prior / SMC Series ID=1007: UPS 11.0 and prior / SMC Series ID=1041: UPS 01.1 and prior), SCL Series (SCL Series ID=1030: UPS 02.5 and prior / SCL Series ID=1036: UPS 02.5 and prior), SMX Series (SMX Series ID=20: UPS 10.2 and prior / SMX Series ID=23: UPS 07.0 and prior), SRT Series (SRT Series ID=1010/1019/1025: UPS 08.3 and prior / SRT Series ID=1024: UPS 01.0 and prior / SRT Series ID=1020: UPS 10.4 and prior / SRT Series ID=1021: UPS 12.2 and prior / SRT Series ID=1001/1013: UPS 05.1 and prior / SRT Series ID=1002/1014: UPSa05.2 and prior), APC SmartConnect Family: SMT Series (SMT Series ID=1015: UPS 04.5 and prior), SMC Series (SMC Series ID=1018: UPS 04.2 and prior), SMTL Series (SMTL Series ID=1026: UPS 02.9 and prior), SCL Series (SCL Series ID=1029: UPS 02.5 and prior / SCL Series ID=1030: UPS 02.5 and prior / SCL Series ID=1036: UPS 02.5 and prior / SCL Series ID=1037: UPS 03.1 and prior), SMX Series (SMX Series ID=1031: UPS 03.1 and prior)

Affected configurations

Nvd
Node
schneider-electricsmt_series_1015_ups_firmwareRange04.5
AND
schneider-electricsmt_series_1015_upsMatch-
Node
schneider-electricsmc_series_1018_ups_firmwareRange04.2
AND
schneider-electricsmc_series_1018_upsMatch-
Node
schneider-electricsmtl_series_1026_ups_firmwareRange02.9
AND
schneider-electricsmtl_series_1026_upsMatch-
Node
schneider-electricscl_series_1029_ups_firmwareRange02.5
AND
schneider-electricscl_series_1029_upsMatch-
Node
schneider-electricscl_series_1030_ups_firmwareRange02.5
AND
schneider-electricscl_series_1030_upsMatch-
Node
schneider-electricscl_series_1036_upsMatch-
AND
schneider-electricscl_series_1036_ups_firmwareRange02.5
Node
schneider-electricscl_series_1037_upsMatch-
AND
schneider-electricscl_series_1037_ups_firmwareRange03.1
Node
schneider-electricsmx_series_1031_upsMatch-
AND
schneider-electricsmx_series_1031_ups_firmwareRange03.1
Node
schneider-electricsmt_series_18_upsMatch-
AND
schneider-electricsmt_series_18_ups_firmwareRange09.8
Node
schneider-electricsmt_series_1040_upsMatch-
AND
schneider-electricsmt_series_1040_ups_firmwareRange01.2
Node
schneider-electricsmt_series_1031_upsMatch-
AND
schneider-electricsmt_series_1031_ups_firmwareRange03.1
Node
schneider-electricsmc_series_1005_upsMatch-
AND
schneider-electricsmc_series_1005_ups_firmwareRange14.1
Node
schneider-electricsmc_series_1007_upsMatch-
AND
schneider-electricsmc_series_1007_ups_firmwareRange11.0
Node
schneider-electricsmc_series_1041_ups_firmwareRange01.1
AND
schneider-electricsmc_series_1041_upsMatch-
Node
schneider-electricscl_series_1030_ups_firmwareRange02.5
AND
schneider-electricscl_series_1030_upsMatch-
Node
schneider-electricscl_series_1036_ups_firmwareRange02.5
AND
schneider-electricscl_series_1036_upsMatch-
Node
schneider-electricsmx_series_20_ups_firmwareRange10.2
AND
schneider-electricsmx_series_20_upsMatch-
Node
schneider-electricsmx_series_23_ups_firmwareRange07.0
AND
schneider-electricsmx_series_23_upsMatch-
Node
schneider-electricsrt_series_1010_ups_firmwareRange08.3
AND
schneider-electricsrt_series_1010_upsMatch-
Node
schneider-electricsrt_series_1019_ups_firmwareRange08.3
AND
schneider-electricsrt_series_1019_upsMatch-
Node
schneider-electricsrt_series_1025_ups_firmwareRange08.3
AND
schneider-electricsrt_series_1025_upsMatch-
Node
schneider-electricsrt_series_1020_ups_firmwareRange10.4
AND
schneider-electricsrt_series_1020_upsMatch-
Node
schneider-electricsrt_series_1021_ups_firmwareRange12.2
AND
schneider-electricsrt_series_1021_upsMatch-
Node
schneider-electricsrt_series_1001_ups_firmwareRange05.1
AND
schneider-electricsrt_series_1001_upsMatch-
Node
schneider-electricsrt_series_1013_ups_firmwareRange05.1
AND
schneider-electricsrt_series_1013_upsMatch-
Node
schneider-electricsrt_series_1002_ups_firmwareRangea05.2
AND
schneider-electricsrt_series_1002_upsMatch-
Node
schneider-electricsrt_series_1014_ups_firmwareRangea05.2
AND
schneider-electricsrt_series_1014_upsMatch-
Node
schneider-electricsrtl1000rmxli_firmwareRange01.0
AND
schneider-electricsrtl1000rmxliMatch-
Node
schneider-electricsrtl1000rmxli-nc_firmwareRange01.0
AND
schneider-electricsrtl1000rmxli-ncMatch-
Node
schneider-electricsrtl1500rmxli-nc_firmwareRange01.0
AND
schneider-electricsrtl1500rmxli-ncMatch-
Node
schneider-electricsrtl1500rmxli_firmwareRange01.0
AND
schneider-electricsrtl1500rmxliMatch-
Node
schneider-electricsrtl2200rmxli_firmwareRange01.0
AND
schneider-electricsrtl2200rmxliMatch-
Node
schneider-electricsrtl2200rmxli-nc_firmwareRange01.0
AND
schneider-electricsrtl2200rmxli-ncMatch-
Node
schneider-electricsrtl3000rmxli-nc_firmwareRange01.0
AND
schneider-electricsrtl3000rmxli-ncMatch-
Node
schneider-electricsrtl3000rmxli_firmwareRange01.0
AND
schneider-electricsrtl3000rmxliMatch-
VendorProductVersionCPE
schneider-electricsmt_series_1015_ups_firmware*cpe:2.3:o:schneider-electric:smt_series_1015_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmt_series_1015_ups-cpe:2.3:h:schneider-electric:smt_series_1015_ups:-:*:*:*:*:*:*:*
schneider-electricsmc_series_1018_ups_firmware*cpe:2.3:o:schneider-electric:smc_series_1018_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmc_series_1018_ups-cpe:2.3:h:schneider-electric:smc_series_1018_ups:-:*:*:*:*:*:*:*
schneider-electricsmtl_series_1026_ups_firmware*cpe:2.3:o:schneider-electric:smtl_series_1026_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmtl_series_1026_ups-cpe:2.3:h:schneider-electric:smtl_series_1026_ups:-:*:*:*:*:*:*:*
schneider-electricscl_series_1029_ups_firmware*cpe:2.3:o:schneider-electric:scl_series_1029_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricscl_series_1029_ups-cpe:2.3:h:schneider-electric:scl_series_1029_ups:-:*:*:*:*:*:*:*
schneider-electricscl_series_1030_ups_firmware*cpe:2.3:o:schneider-electric:scl_series_1030_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricscl_series_1030_ups-cpe:2.3:h:schneider-electric:scl_series_1030_ups:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 661

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

39.1%

Related for NVD:CVE-2022-0715