Lucene search

K
nvd[email protected]NVD:CVE-2022-3089
HistoryFeb 13, 2023 - 5:15 p.m.

CVE-2022-3089

2023-02-1317:15:10
CWE-798
CWE-312
web.nvd.nist.gov
1
cve-2022-3089
echelon smartserver 2.2
i.lon vision 2.2
cleartext credentials
attacker
usernames
passwords
web user interface
file transfer protocol
ftp server

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Echelon SmartServer 2.2 with i.LON Vision 2.2 stores cleartext credentials in a file, which could allow an attacker to obtain cleartext usernames and passwords of the SmartServer. If the attacker obtains the file, then the credentials could be used to control the web user interface and file transfer protocol (FTP) server.

Affected configurations

NVD
Node
echeloni.lon_visionMatch2.2
AND
echelonsmartserverMatch2.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Related for NVD:CVE-2022-3089