Lucene search

K
nvd[email protected]NVD:CVE-2022-38742
HistorySep 23, 2022 - 4:15 p.m.

CVE-2022-38742

2022-09-2316:15:11
CWE-122
CWE-787
web.nvd.nist.gov
4
rockwell automation
thinmanager
thinserver
heap-based buffer overflow
tftp
https
remote code execution

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.4%

Rockwell Automation ThinManager ThinServer versions 11.0.0 - 13.0.0 is vulnerable to a heap-based buffer overflow. An attacker could send a specifically crafted TFTP or HTTPS request, causing a heap-based buffer overflow that crashes the ThinServer process. If successfully exploited, this could expose the server to arbitrary remote code execution.

Affected configurations

Nvd
Node
rockwellautomationthinmanagerRange11.0.013.0.0
VendorProductVersionCPE
rockwellautomationthinmanager*cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.4%

Related for NVD:CVE-2022-38742