CVE-2022-3263

CVSS V2 None CVSS V3 High 7.8
Description
The security descriptor of Measuresoft ScadaPro Server version 6.7 has inconsistent permissions, which could allow a local user with limited privileges to modify the service binary path and start malicious commands with SYSTEM privileges.
Overview
  • CVE ID
  • CVE-2022-3263
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-23T19:15:14
  • Last Modified Date
  • 2022-09-27T19:18:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:measuresoft:scadapro_server:6.7:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-09-24 15:00:17 Added to TrackCVE
2022-12-07 04:47:05 2022-09-23T19:15Z 2022-09-23T19:15:14 CVE Published Date updated
2022-12-07 04:47:05 2022-09-27T19:18:00 CVE Modified Date updated
2022-12-07 04:47:05 Analyzed Vulnerability Status updated