Lucene search

K
cveCarrierCVE-2022-31485
HistoryJun 06, 2022 - 5:15 p.m.

CVE-2022-31485

2022-06-0617:15:11
CWE-425
Carrier
web.nvd.nist.gov
67
2
cve-2022-31485
unauthenticated attacker
web interface
hid mercury intelligent controllers
firmware vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

33.2%

An unauthenticated attacker can send a specially crafted packets to update the “notes” section of the home page of the web interface. This vulnerability impacts products based on HID Mercury Intelligent Controllers LP1501, LP1502, LP2500, LP4502, and EP4502 which contain firmware versions prior to 1.29.

Affected configurations

Nvd
Node
hidgloballp1501_firmwareRange<1.29
AND
hidgloballp1501Match-
Node
hidgloballp1502_firmwareRange<1.29
AND
hidgloballp1502Match-
Node
hidgloballp2500_firmwareRange<1.29
AND
hidgloballp2500Match-
Node
hidgloballp4502_firmwareRange<1.29
AND
hidgloballp4502Match-
Node
hidglobalep4502_firmwareRange<1.29
AND
hidglobalep4502Match-
Node
carrierlenels2_lnl-4420_firmwareRange<1.29
AND
carrierlenels2_lnl-4420Match-
Node
carrierlenels2_lnl-x2210_firmwareRange<1.29
AND
carrierlenels2_lnl-x2210Match-
Node
carrierlenels2_lnl-x2220_firmwareRange<1.29
AND
carrierlenels2_lnl-x2220Match-
Node
carrierlenels2_lnl-x3300_firmwareRange<1.29
AND
carrierlenels2_lnl-x3300Match-
Node
carrierlenels2_lnl-x4420_firmwareRange<1.29
AND
carrierlenels2_lnl-x4420Match-
Node
carrierlenels2_s2-lp-1501_firmwareRange<1.29
AND
carrierlenels2_s2-lp-1501Match-
Node
carrierlenels2_s2-lp-1502_firmwareRange<1.29
AND
carrierlenels2_s2-lp-1502Match-
Node
carrierlenels2_s2-lp-2500_firmwareRange<1.29
AND
carrierlenels2_s2-lp-2500Match-
Node
carrierlenels2_s2-lp-4502_firmwareRange<1.29
AND
carrierlenels2_s2-lp-4502Match-
VendorProductVersionCPE
hidgloballp1501_firmware*cpe:2.3:o:hidglobal:lp1501_firmware:*:*:*:*:*:*:*:*
hidgloballp1501-cpe:2.3:h:hidglobal:lp1501:-:*:*:*:*:*:*:*
hidgloballp1502_firmware*cpe:2.3:o:hidglobal:lp1502_firmware:*:*:*:*:*:*:*:*
hidgloballp1502-cpe:2.3:h:hidglobal:lp1502:-:*:*:*:*:*:*:*
hidgloballp2500_firmware*cpe:2.3:o:hidglobal:lp2500_firmware:*:*:*:*:*:*:*:*
hidgloballp2500-cpe:2.3:h:hidglobal:lp2500:-:*:*:*:*:*:*:*
hidgloballp4502_firmware*cpe:2.3:o:hidglobal:lp4502_firmware:*:*:*:*:*:*:*:*
hidgloballp4502-cpe:2.3:h:hidglobal:lp4502:-:*:*:*:*:*:*:*
hidglobalep4502_firmware*cpe:2.3:o:hidglobal:ep4502_firmware:*:*:*:*:*:*:*:*
hidglobalep4502-cpe:2.3:h:hidglobal:ep4502:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CNA Affected

[
  {
    "product": "LNL-X2210",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X2220",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X3300",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-X4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LNL-4420",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1501",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-1502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-2500",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "S2-LP-4502",
    "vendor": "LenelS2",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1501",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP1502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP2500",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EP4502",
    "vendor": "HID Mercury",
    "versions": [
      {
        "lessThan": "1.29",
        "status": "affected",
        "version": "ALL",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

33.2%

Related for CVE-2022-31485