CVE-2022-29588

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Konica Minolta bizhub MFP devices before 2022-04-14 use cleartext password storage for the /var/log/nginx/html/ADMINPASS and /etc/shadow files.
Overview
  • CVE ID
  • CVE-2022-29588
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-05-16T06:15:08
  • Last Modified Date
  • 2022-05-30T00:19:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:konicaminolta:bizhub_226i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_226i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_227_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_227:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_246i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_246i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_287_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_287:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_306i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_306i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_308_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_308:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_308e_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_308e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_367_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_367:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_368_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_368:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_368e_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_368e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_4052_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_4052:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_458_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_458:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_458e_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_458e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_4752_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_4752:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_558_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_558:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_558e_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_558e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_658e_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_658e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_758_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_758:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_808_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_808:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_958_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_958:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c227_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c227:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c250i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c250i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c258_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c258:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c287_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c287:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c300i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c300i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c308_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c308:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3300i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3300i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3320i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3320i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3350i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3351_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3351:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c360i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c360i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c368_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c368:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3851_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3851:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c3851fs_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c3851fs:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c4000i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c4000i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c4050i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c4050i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c450i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c450i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c458_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c458:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c550i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c550i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c558_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c558:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c650i_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c650i:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c658_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c658:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c659_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c659:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_c759_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_c759:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:konicaminolta:bizhub_pro958_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04-14
cpe:2.3:h:konicaminolta:bizhub_pro958:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-16 07:00:18 Added to TrackCVE