Lucene search

K
nvd[email protected]NVD:CVE-2022-2660
HistoryDec 13, 2022 - 10:15 p.m.

CVE-2022-2660

2022-12-1322:15:09
CWE-798
CWE-321
web.nvd.nist.gov
3
delta industrial automation
dialink
hardcoded cryptographic key
sensitive data
attacker

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

54.8%

Delta Industrial Automation DIALink versions 1.4.0.0 and prior areΒ vulnerable to the use of a hard-coded cryptographic key which could allow an attacker to decrypt sensitive data and compromise the machine.

Affected configurations

Nvd
Node
deltawwdialinkRange≀1.4.0.0
VendorProductVersionCPE
deltawwdialink*cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

54.8%

Related for NVD:CVE-2022-2660