Lucene search

K
cveRockwellCVE-2022-38742
HistorySep 23, 2022 - 4:15 p.m.

CVE-2022-38742

2022-09-2316:15:11
CWE-787
CWE-122
Rockwell
web.nvd.nist.gov
34
4
cve-2022-38742
rockwell automation
thinmanager
thinserver
buffer overflow
heap-based
remote code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

57.4%

Rockwell Automation ThinManager ThinServer versions 11.0.0 - 13.0.0 is vulnerable to a heap-based buffer overflow. An attacker could send a specifically crafted TFTP or HTTPS request, causing a heap-based buffer overflow that crashes the ThinServer process. If successfully exploited, this could expose the server to arbitrary remote code execution.

Affected configurations

Nvd
Node
rockwellautomationthinmanagerRange11.0.013.0.0
VendorProductVersionCPE
rockwellautomationthinmanager*cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ThinManager ThinServer",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThanOrEqual": "13.0.0",
        "status": "affected",
        "version": "11.0.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

57.4%

Related for CVE-2022-38742