CVE-2022-2825

CVSS V2 None CVSS V3 None
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411.
Overview
  • CVE ID
  • CVE-2022-2825
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2023-03-29T19:15:11
  • Last Modified Date
  • 2023-04-20T16:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ge:industrial_gateway_server:*:*:*:*:*:*:*:* 1 OR 7.612
cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:* 1 OR 6.12
cpe:2.3:a:ptc:opc-aggregator:*:*:*:*:*:*:*:* 1 OR 6.12
cpe:2.3:a:ptc:thingworx_industrial_connectivity:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ptc:thingworx_kepware_edge:*:*:*:*:*:*:*:* 1 OR 1.4
cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:* 1 OR 6.12
cpe:2.3:a:rockwellautomation:kepserver_enterprise:*:*:*:*:*:*:*:* 1 OR 6.12
cpe:2.3:a:softwaretoolbox:top_server:*:*:*:*:*:*:*:* 1 OR 6.12
References
Reference URL Reference Tags
https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-10 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1455/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2023-04-17 03:48:21 Added to TrackCVE
2023-04-17 03:48:23 Weakness Enumeration new
2023-04-17 05:05:09 CVSS V3 information new
2023-04-20 17:01:31 2023-04-20T16:15:07 CVE Modified Date updated
2023-04-20 17:01:31 Analyzed Modified Vulnerability Status updated
2023-04-20 17:01:33 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX V6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411. Description updated
2023-04-20 17:01:37 CVSS V3 information new