Lucene search

K
cveIcscertCVE-2021-27472
HistoryMar 23, 2022 - 8:15 p.m.

CVE-2021-27472

2022-03-2320:15:09
CWE-89
icscert
web.nvd.nist.gov
59
cve-2021-27472
vulnerability
runsearch function
rockwell automation
factorytalk assetcentre
remote execution
sql statements
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

48.5%

A vulnerability exists in the RunSearch function of SearchService service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier, which may allow for the execution of remote unauthenticated arbitrary SQL statements.

Affected configurations

Nvd
Node
rockwellautomationfactorytalk_assetcentreRange≀10.00
VendorProductVersionCPE
rockwellautomationfactorytalk_assetcentre*cpe:2.3:a:rockwellautomation:factorytalk_assetcentre:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "FactoryTalk AssetCentre",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThanOrEqual": "v10.00",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

48.5%

Related for CVE-2021-27472