CVE-2022-40939

CVSS V2 None CVSS V3 None
Description
In certain Secustation products the administrator account password can be read. This affects V2.5.5.3116-S50-SMA-B20171107A, V2.3.4.1301-M20-TSA-B20150617A, V2.5.5.3116-S50-RXA-B20180502A, V2.5.5.3116-S50-SMA-B20190723A, V2.5.5.3116-S50-SMB-B20161012A, V2.3.4.2103-S50-NTD-B20170508B, V2.5.5.3116-S50-SMB-B20160601A, V2.5.5.2601-S50-TSA-B20151229A, and V2.5.5.3116-S50-SMA-B20170217.
Overview
  • CVE ID
  • CVE-2022-40939
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-08T17:15:10
  • Last Modified Date
  • 2022-12-13T14:22:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:secu:secustation_firmware:2.3.4.1301-m20-tsa-b20150617a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.3.4.2103-s50-ntd-b20170508b:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.2601-s50-tsa-b20151229a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-rxa-b20180502a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-sma-b20170217:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-sma-b20171107a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-sma-b20190723a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-smb-b20160601a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:secu:secustation_firmware:2.5.5.3116-s50-smb-b20161012a:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:secu:secustation:-:*:*:*:*:*:*:* 0 OR
History
Created Old Value New Value Data Type Notes
2022-12-08 18:19:43 Added to TrackCVE
2022-12-08 20:16:15 2022-12-08T17:15:10.493 2022-12-08T17:15:10 CVE Published Date updated
2022-12-08 20:16:15 2022-12-08T19:59:35 CVE Modified Date updated
2022-12-08 20:16:15 Received Awaiting Analysis Vulnerability Status updated
2022-12-12 12:24:13 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-12 18:17:39 2022-12-12T18:15:12 CVE Modified Date updated
2022-12-13 15:14:47 2022-12-13T14:22:44 CVE Modified Date updated
2022-12-13 15:14:47 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-13 15:14:47 CWE-319 Weakness Enumeration new
2022-12-13 15:14:49 CPE Information updated