Lucene search

K
cve[email protected]CVE-2022-32523
HistoryJan 30, 2023 - 11:15 p.m.

CVE-2022-32523

2023-01-3023:15:10
CWE-120
web.nvd.nist.gov
20
nvd
igss data server
vulnerability
cwe-120
buffer overflow
remote code execution
cve-2022-32523

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted online data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)

Affected configurations

NVD
Node
schneider-electricinteractive_graphical_scada_systemRange15.0.0.22170

CNA Affected

[
  {
    "vendor": "Schneider Electric",
    "product": "IGSS Data Server (IGSSdataServer.exe)",
    "versions": [
      {
        "version": "All",
        "status": "affected",
        "lessThan": "V15.0.0.22170",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%

Related for CVE-2022-32523