Lucene search

K
cve[email protected]CVE-2022-3928
HistoryJan 05, 2023 - 10:15 p.m.

CVE-2022-3928

2023-01-0522:15:09
CWE-798
web.nvd.nist.gov
26
information security
vulnerability
hardcoded credential
foxman-un
unem
message queue
exploit
cve-2022-3928
nvd

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Hardcoded credential is found in affected products’ message queue. An attacker that manages to exploit this vulnerability will be able to access data to the internal message queue.

This issue affects

  • FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
  • UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.

List of CPEs:

  • cpe:2.3:a:hitachienergy:foxman-un:R15B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R15A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R14B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R14A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R11B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R11A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R10C:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R9C:::::::*

  • cpe:2.3:a:hitachienergy:unem:R15B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R15A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R14B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R14A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R11B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R11A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R10C:::::::*

  • cpe:2.3:a:hitachienergy:unem:R9C:::::::*

Affected configurations

NVD
Node
hitachienergyfoxman-unRange<r16a
OR
hitachienergyunemRange<r16a

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "FOXMAN-UN",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "unaffected",
        "version": "FOXMAN-UN R16A"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R15B"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R15A"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R14B"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R14A"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R11B"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R11A"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R10C"
      },
      {
        "status": "affected",
        "version": "FOXMAN-UN R9C"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "UNEM",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "unaffected",
        "version": "UNEM R16A"
      },
      {
        "status": "affected",
        "version": "UNEM R15B"
      },
      {
        "status": "affected",
        "version": "UNEM R15A"
      },
      {
        "status": "affected",
        "version": "UNEM R14B"
      },
      {
        "status": "affected",
        "version": "UNEM R14A"
      },
      {
        "status": "affected",
        "version": "UNEM R11B"
      },
      {
        "status": "affected",
        "version": "UNEM R11A"
      },
      {
        "status": "affected",
        "version": "UNEM R10C"
      },
      {
        "status": "affected",
        "version": "UNEM R9C"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2022-3928