Lucene search

K
cveSiemensCVE-2022-33736
HistoryJul 12, 2022 - 10:15 a.m.

CVE-2022-33736

2022-07-1210:15:10
CWE-303
CWE-287
siemens
web.nvd.nist.gov
35
4
cve-2022-33736
opcenter quality
authentication
denial of service
remote attackers

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

55.2%

A vulnerability has been identified in Opcenter Quality V13.1 (All versions < V13.1.20220624), Opcenter Quality V13.2 (All versions < V13.2.20220624). The affected applications do not properly validate login information during authentication. This could lead to denial of service condition for existing users or allow unauthenticated remote attackers to successfully login without credentials.

Affected configurations

Nvd
Node
siemensopcenter_qualityRange13.1.013.1.20220624
OR
siemensopcenter_qualityRange13.2.013.2.20220624
VendorProductVersionCPE
siemensopcenter_quality*cpe:2.3:a:siemens:opcenter_quality:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Opcenter Quality V13.1",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions  < V13.1.20220624"
      }
    ]
  },
  {
    "product": "Opcenter Quality V13.2",
    "vendor": "Siemens",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V13.2.20220624"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

55.2%

Related for CVE-2022-33736