Lucene search

K
nvd[email protected]NVD:CVE-2022-33175
HistoryJun 13, 2022 - 6:15 p.m.

CVE-2022-33175

2022-06-1318:15:10
CWE-732
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.8%

Power Distribution Units running on Powertek firmware (multiple brands) before 3.30.30 have an insecure permissions setting on the user.token field that is accessible to everyone through the /cgi/get_param.cgi HTTP API. This leads to disclosing active session ids of currently logged-in administrators. The session id can then be reused to act as the administrator, allowing reading of the cleartext password, or reconfiguring the device.

Affected configurations

NVD
Node
powertekpdusbasic_pdu_firmwareRange<3.30.30
AND
powertekpdusbasic_pduMatch-
Node
powertekpduspm_pdu_firmwareRange<3.30.30
AND
powertekpduspm_pduMatch-
Node
powertekpduspiml_pdu_firmwareRange<3.30.30
AND
powertekpduspiml_pduMatch-
Node
powertekpdussmart_pim_firmwareRange<3.30.30
AND
powertekpdussmart_pimMatch-
Node
powertekpdussmart_pos_firmwareRange<3.30.30
AND
powertekpdussmart_posMatch-
Node
powertekpdussmart_pom_firmwareRange<3.30.30
AND
powertekpdussmart_pomMatch-
Node
powertekpdussmart_poms_firmwareRange<3.30.30
AND
powertekpdussmart_pomsMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.8%

Related for NVD:CVE-2022-33175