CVE-2022-25969

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.
Overview
  • CVE ID
  • CVE-2022-25969
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-17T18:15:09
  • Last Modified Date
  • 2022-03-23T19:32:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kingsoft:wps_office:10.8.0.6186:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://jvn.jp/en/jp/JVN21234459/ Third Party Advisory
https://support.kingsoft.jp/support-info/weakness.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:36 Added to TrackCVE
2022-12-06 12:42:28 2022-03-17T18:15Z 2022-03-17T18:15:09 CVE Published Date updated
2022-12-06 12:42:28 2022-03-23T19:32:26 CVE Modified Date updated
2022-12-06 12:42:28 Analyzed Vulnerability Status updated