CVE-2022-22795

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
Signiant - Manager+Agents XML External Entity (XXE) - Extract internal files of the affected machine An attacker can read all the system files, the product is running with root on Linux systems and nt/authority on windows systems, which allows him to access and extract any file on the systems, such as passwd, shadow, hosts and so on. By gaining access to these files, attackers can steal sensitive information from the victims machine.
Overview
  • CVE ID
  • CVE-2022-22795
  • Assigner
  • cna@cyber.gov.il
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-10T17:45:37
  • Last Modified Date
  • 2022-03-15T19:51:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:signiant:manager\+agents:*:*:*:*:*:*:*:* 1 OR 13.5
cpe:2.3:a:signiant:manager\+agents:14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:signiant:manager\+agents:15.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.gov.il/en/departments/faq/cve_advisories Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:50 Added to TrackCVE
2022-12-06 11:50:35 2022-03-10T17:45Z 2022-03-10T17:45:37 CVE Published Date updated
2022-12-06 11:50:35 2022-03-15T19:51:56 CVE Modified Date updated
2022-12-06 11:50:35 Analyzed Vulnerability Status updated