CVE-2022-40177

CVSS V2 None CVSS V3 Medium 5.7
Description
A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). Endpoints of the “Operation” web application that interpret and execute Axon language queries allow file read access to the device file system with root privileges. By supplying specific I/O related Axon queries, a remote low-privileged attacker can read sensitive files on the device.
Overview
  • CVE ID
  • CVE-2022-40177
  • Assigner
  • productcert@siemens.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-11T11:15:10
  • Last Modified Date
  • 2022-10-12T16:42:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:siemens:desigo_pxm30-1_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm30-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:desigo_pxm30.e_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm30.e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:desigo_pxm40-1_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm40-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:desigo_pxm40.e_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm40.e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:desigo_pxm50-1_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm50-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:desigo_pxm50.e_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:desigo_pxm50.e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:pxg3.w100-1_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-37
cpe:2.3:h:siemens:pxg3.w100-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:pxg3.w100-2_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:pxg3.w100-2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:pxg3.w200-1_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-37
cpe:2.3:h:siemens:pxg3.w200-1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:siemens:pxg3.w200-2_firmware:*:*:*:*:*:*:*:* 1 OR 02.20.126.11-41
cpe:2.3:h:siemens:pxg3.w200-2:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.1
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-10-11 12:00:09 Added to TrackCVE
2022-12-07 06:03:04 2022-10-11T11:15Z 2022-10-11T11:15:10 CVE Published Date updated
2022-12-07 06:03:04 2022-10-12T16:42:48 CVE Modified Date updated
2022-12-07 06:03:04 Analyzed Vulnerability Status updated