ID

VAR-202301-1299


CVE

CVE-2022-43494


TITLE

Proficy Historian  access control vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002239

DESCRIPTION

An unauthorized user could be able to read any file on the system, potentially exposing sensitive information. Proficy Historian contains an access control vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-43494 // JVNDB: JVNDB-2023-002239 // VULMON: CVE-2022-43494

AFFECTED PRODUCTS

vendor:gemodel:proficy historianscope:ltversion:2023

Trust: 1.0

vendor:gemodel:proficy historianscope:gteversion:7.0

Trust: 1.0

vendor:general electricmodel:proficy historianscope: - version: -

Trust: 0.8

vendor:general electricmodel:proficy historianscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-002239 // NVD: CVE-2022-43494

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-43494
value: MEDIUM

Trust: 1.8

ics-cert@hq.dhs.gov: CVE-2022-43494
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202301-1343
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-43494
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002239 // NVD: CVE-2022-43494 // NVD: CVE-2022-43494 // CNNVD: CNNVD-202301-1343

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:Inappropriate access control (CWE-284) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002239 // NVD: CVE-2022-43494

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1343

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202301-1343

CONFIGURATIONS

sources: NVD: CVE-2022-43494

PATCH

title:GE Digitalurl:https://www.ge.com/digital/

Trust: 0.8

title:GE Digital Proficy Historian Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=244678

Trust: 0.6

sources: JVNDB: JVNDB-2023-002239 // CNNVD: CNNVD-202301-1343

EXTERNAL IDS

db:NVDid:CVE-2022-43494

Trust: 3.3

db:ICS CERTid:ICSA-23-017-01

Trust: 2.5

db:JVNid:JVNVU92701384

Trust: 0.8

db:JVNDBid:JVNDB-2023-002239

Trust: 0.8

db:CNNVDid:CNNVD-202301-1343

Trust: 0.6

db:VULMONid:CVE-2022-43494

Trust: 0.1

sources: VULMON: CVE-2022-43494 // JVNDB: JVNDB-2023-002239 // NVD: CVE-2022-43494 // CNNVD: CNNVD-202301-1343

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-23-017-01

Trust: 1.8

url:https://digitalsupport.ge.com/s/article/ge-digital-product-security-advisory-ged-23-01

Trust: 1.7

url:https://jvn.jp/vu/jvnvu92701384/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-43494

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-017-01

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-43494/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/284.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-43494 // JVNDB: JVNDB-2023-002239 // NVD: CVE-2022-43494 // CNNVD: CNNVD-202301-1343

SOURCES

db:VULMONid:CVE-2022-43494
db:JVNDBid:JVNDB-2023-002239
db:NVDid:CVE-2022-43494
db:CNNVDid:CNNVD-202301-1343

LAST UPDATE DATE

2023-12-18T11:55:09.422000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-43494date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002239date:2023-06-29T01:29:00
db:NVDid:CVE-2022-43494date:2023-11-07T03:53:50.757
db:CNNVDid:CNNVD-202301-1343date:2023-07-07T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-43494date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002239date:2023-06-29T00:00:00
db:NVDid:CVE-2022-43494date:2023-01-18T00:15:12.090
db:CNNVDid:CNNVD-202301-1343date:2023-01-18T00:00:00