Lucene search

K
cveIcscertCVE-2022-40981
HistoryNov 10, 2022 - 10:15 p.m.

CVE-2022-40981

2022-11-1022:15:15
CWE-434
icscert
web.nvd.nist.gov
41
12
etic
ras
vulnerability
malicious file upload
filesystem
compromise
nvd
cve-2022-40981

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

65.7%

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior is vulnerable to malicious file upload. An attacker could take advantage of this to store malicious files on the server, which could override sensitive and useful existing files on the filesystem, fill the hard disk to full capacity, or compromise the affected device or computers with administrator level privileges connected to the affected device.

Affected configurations

Nvd
Node
etictelecomras-c-100-lwMatch-
OR
etictelecomras-e-100Match-
OR
etictelecomras-e-220Match-
OR
etictelecomras-e-400Match-
OR
etictelecomras-ec-220-lwMatch-
OR
etictelecomras-ec-400-lwMatch-
OR
etictelecomras-ec-480-lwMatch-
OR
etictelecomras-ecw-220-lwMatch-
OR
etictelecomras-ecw-400-lwMatch-
OR
etictelecomras-ew-100Match-
OR
etictelecomras-ew-220Match-
OR
etictelecomras-ew-400Match-
OR
etictelecomrfm-eMatch-
AND
etictelecomremote_access_server_firmwareRange4.5.0
VendorProductVersionCPE
etictelecomras-c-100-lw-cpe:2.3:h:etictelecom:ras-c-100-lw:-:*:*:*:*:*:*:*
etictelecomras-e-100-cpe:2.3:h:etictelecom:ras-e-100:-:*:*:*:*:*:*:*
etictelecomras-e-220-cpe:2.3:h:etictelecom:ras-e-220:-:*:*:*:*:*:*:*
etictelecomras-e-400-cpe:2.3:h:etictelecom:ras-e-400:-:*:*:*:*:*:*:*
etictelecomras-ec-220-lw-cpe:2.3:h:etictelecom:ras-ec-220-lw:-:*:*:*:*:*:*:*
etictelecomras-ec-400-lw-cpe:2.3:h:etictelecom:ras-ec-400-lw:-:*:*:*:*:*:*:*
etictelecomras-ec-480-lw-cpe:2.3:h:etictelecom:ras-ec-480-lw:-:*:*:*:*:*:*:*
etictelecomras-ecw-220-lw-cpe:2.3:h:etictelecom:ras-ecw-220-lw:-:*:*:*:*:*:*:*
etictelecomras-ecw-400-lw-cpe:2.3:h:etictelecom:ras-ecw-400-lw:-:*:*:*:*:*:*:*
etictelecomras-ew-100-cpe:2.3:h:etictelecom:ras-ew-100:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Remote Access Server (RAS)",
    "vendor": "ETIC Telecom",
    "versions": [
      {
        "lessThanOrEqual": "4.5.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.003

Percentile

65.7%

Related for CVE-2022-40981