CVE-2022-35875

CVSS V2 None CVSS V3 Critical 9.8
Description
Four format string injection vulnerabilities exist in the XCMD testWifiAP functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. Specially-crafted configuration values can lead to memory corruption, information disclosure and denial of service. An attacker can modify a configuration value and then execute an XCMD to trigger these vulnerabilities.This vulnerability arises from format string injection via the `wpapsk` configuration parameter, as used within the `testWifiAP` XCMD handler
Overview
  • CVE ID
  • CVE-2022-35875
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-25T17:15:54
  • Last Modified Date
  • 2022-10-28T01:28:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9x:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:goabode:iota_all-in-one_security_kit_firmware:6.9z:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-10-25 18:00:21 Added to TrackCVE
2022-12-07 11:44:25 2022-10-25T17:15Z 2022-10-25T17:15:54 CVE Published Date updated
2022-12-07 11:44:25 2022-10-28T01:28:31 CVE Modified Date updated
2022-12-07 11:44:25 Analyzed Vulnerability Status updated