CVE-2022-25251

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
When connecting to a certain port Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) may allow an attacker to send certain XML messages to a specific port without proper authentication. Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to read and modify the affected product’s configuration.
Overview
  • CVE ID
  • CVE-2022-25251
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-16T15:15:16
  • Last Modified Date
  • 2022-03-28T13:30:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ptc:axeda_agent:*:*:*:*:*:*:*:* 1 OR 6.9.1
cpe:2.3:a:ptc:axeda_desktop_server:*:*:*:*:*:windows:*:* 1 OR 6.9.215
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.ptc.com/en/support/article/CS363561 Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-01 Mitigation Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-04-04 00:41:35 Added to TrackCVE
2022-12-06 12:38:14 2022-03-16T15:15Z 2022-03-16T15:15:16 CVE Published Date updated
2022-12-06 12:38:14 2022-03-28T13:30:39 CVE Modified Date updated
2022-12-06 12:38:14 Analyzed Vulnerability Status updated