ID

VAR-202301-1297


CVE

CVE-2022-38469


TITLE

Proficy Historian  Cryptographic strength vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002240

DESCRIPTION

An unauthorized user with network access and the decryption key could decrypt sensitive data, such as usernames and passwords. Proficy Historian There is a security level vulnerability in.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-38469 // JVNDB: JVNDB-2023-002240 // VULMON: CVE-2022-38469

AFFECTED PRODUCTS

vendor:gemodel:proficy historianscope:ltversion:2023

Trust: 1.0

vendor:gemodel:proficy historianscope:gteversion:7.0

Trust: 1.0

vendor:general electricmodel:proficy historianscope: - version: -

Trust: 0.8

vendor:general electricmodel:proficy historianscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-002240 // NVD: CVE-2022-38469

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-38469
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2022-38469
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-002240
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202301-1347
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2023-002240
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002240 // NVD: CVE-2022-38469 // NVD: CVE-2022-38469 // CNNVD: CNNVD-202301-1347

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.0

problemtype:Inappropriate cryptographic strength (CWE-326) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002240 // NVD: CVE-2022-38469

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1347

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-202301-1347

CONFIGURATIONS

sources: NVD: CVE-2022-38469

PATCH

title:GE Digitalurl:https://www.ge.com/digital/

Trust: 0.8

title:GE Digital Proficy Historian Fixes for encryption problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=222548

Trust: 0.6

sources: JVNDB: JVNDB-2023-002240 // CNNVD: CNNVD-202301-1347

EXTERNAL IDS

db:NVDid:CVE-2022-38469

Trust: 3.3

db:ICS CERTid:ICSA-23-017-01

Trust: 2.5

db:JVNid:JVNVU92701384

Trust: 0.8

db:JVNDBid:JVNDB-2023-002240

Trust: 0.8

db:CNNVDid:CNNVD-202301-1347

Trust: 0.6

db:VULMONid:CVE-2022-38469

Trust: 0.1

sources: VULMON: CVE-2022-38469 // JVNDB: JVNDB-2023-002240 // NVD: CVE-2022-38469 // CNNVD: CNNVD-202301-1347

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-23-017-01

Trust: 1.8

url:https://digitalsupport.ge.com/s/article/ge-digital-product-security-advisory-ged-23-01

Trust: 1.7

url:https://jvn.jp/vu/jvnvu92701384/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-38469

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-017-01

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-38469/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/261.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-38469 // JVNDB: JVNDB-2023-002240 // NVD: CVE-2022-38469 // CNNVD: CNNVD-202301-1347

SOURCES

db:VULMONid:CVE-2022-38469
db:JVNDBid:JVNDB-2023-002240
db:NVDid:CVE-2022-38469
db:CNNVDid:CNNVD-202301-1347

LAST UPDATE DATE

2023-12-18T11:55:09.398000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-38469date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002240date:2023-06-29T01:34:00
db:NVDid:CVE-2022-38469date:2023-11-07T03:50:09.243
db:CNNVDid:CNNVD-202301-1347date:2023-07-24T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-38469date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002240date:2023-06-29T00:00:00
db:NVDid:CVE-2022-38469date:2023-01-18T00:15:11.897
db:CNNVDid:CNNVD-202301-1347date:2023-01-18T00:00:00