Lucene search

K
nvd[email protected]NVD:CVE-2022-3158
HistoryOct 17, 2022 - 10:15 p.m.

CVE-2022-3158

2022-10-1722:15:10
CWE-89
web.nvd.nist.gov
1
rockwell automation
factorytalk vantagepoint
sql server
input validation
vulnerability
remote code execution

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.1%

Rockwell Automation FactoryTalk VantagePoint versions 8.0, 8.10, 8.20, 8.30, 8.31 are vulnerable to an input validation vulnerability. The FactoryTalk VantagePoint SQL Server lacks input validation when users enter SQL statements to retrieve information from the back-end database. If successfully exploited, this could allow a user with basic user privileges to perform remote code execution on the server.

Affected configurations

NVD
Node
rockwellautomationfactorytalk_vantagepointMatch8.0
OR
rockwellautomationfactorytalk_vantagepointMatch8.10
OR
rockwellautomationfactorytalk_vantagepointMatch8.20
OR
rockwellautomationfactorytalk_vantagepointMatch8.30
OR
rockwellautomationfactorytalk_vantagepointMatch8.31

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.1%

Related for NVD:CVE-2022-3158