ID

VAR-202303-1661


CVE

CVE-2022-45124


TITLE

WellinTech  of  KingHistorian  Authentication vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-021056

DESCRIPTION

An information disclosure vulnerability exists in the User authentication functionality of WellinTech KingHistorian 35.01.00.05. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can sniff network traffic to leverage this vulnerability. WellinTech of KingHistorian There is an authentication vulnerability in.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2022-45124 // JVNDB: JVNDB-2022-021056

AFFECTED PRODUCTS

vendor:wellintechmodel:kinghistorianscope:eqversion:35.01.00.05

Trust: 1.8

vendor:wellintechmodel:kinghistorianscope:eqversion: -

Trust: 0.8

vendor:wellintechmodel:kinghistorianscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-021056 // NVD: CVE-2022-45124

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-45124
value: HIGH

Trust: 1.8

talos-cna@cisco.com: CVE-2022-45124
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202303-1520
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2022-45124
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-021056 // NVD: CVE-2022-45124 // NVD: CVE-2022-45124 // CNNVD: CNNVD-202303-1520

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021056 // NVD: CVE-2022-45124

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1520

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202303-1520

CONFIGURATIONS

sources: NVD: CVE-2022-45124

PATCH

title:WellinTech KingHistorian Remediation measures for authorization problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=244884

Trust: 0.6

sources: CNNVD: CNNVD-202303-1520

EXTERNAL IDS

db:NVDid:CVE-2022-45124

Trust: 3.2

db:TALOSid:TALOS-2022-1683

Trust: 2.4

db:ICS CERTid:ICSA-23-199-07

Trust: 0.8

db:JVNid:JVNVU98974634

Trust: 0.8

db:JVNDBid:JVNDB-2022-021056

Trust: 0.8

db:AUSCERTid:ESB-2023.4068

Trust: 0.6

db:CNNVDid:CNNVD-202303-1520

Trust: 0.6

sources: JVNDB: JVNDB-2022-021056 // NVD: CVE-2022-45124 // CNNVD: CNNVD-202303-1520

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2022-1683

Trust: 3.0

url:https://jvn.jp/vu/jvnvu98974634/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-45124

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-07

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-45124/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.4068

Trust: 0.6

sources: JVNDB: JVNDB-2022-021056 // NVD: CVE-2022-45124 // CNNVD: CNNVD-202303-1520

CREDITS

Discovered by Carl Hurd of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202303-1520

SOURCES

db:JVNDBid:JVNDB-2022-021056
db:NVDid:CVE-2022-45124
db:CNNVDid:CNNVD-202303-1520

LAST UPDATE DATE

2023-12-18T12:41:15.833000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-021056date:2023-11-08T04:48:00
db:NVDid:CVE-2022-45124date:2023-07-07T19:00:09.987
db:CNNVDid:CNNVD-202303-1520date:2023-07-20T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-021056date:2023-11-08T00:00:00
db:NVDid:CVE-2022-45124date:2023-03-20T21:15:10.647
db:CNNVDid:CNNVD-202303-1520date:2023-03-20T00:00:00