ID

VAR-202203-0997


CVE

CVE-2022-22814


TITLE

ASUSTeK Computer Inc.  of  myasus  Vulnerability in privilege management in

Trust: 0.8

sources: JVNDB: JVNDB-2022-006495

DESCRIPTION

The System Diagnosis service of MyASUS before 3.1.2.0 allows privilege escalation. ASUSTeK Computer Inc. of myasus Exists in a permission management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-22814 // JVNDB: JVNDB-2022-006495 // VULHUB: VHN-411540 // VULMON: CVE-2022-22814

AFFECTED PRODUCTS

vendor:asusmodel:myasusscope:ltversion:3.1.2.0

Trust: 1.0

vendor:asustek computermodel:myasusscope:eqversion: -

Trust: 0.8

vendor:asustek computermodel:myasusscope:eqversion:3.1.2.0

Trust: 0.8

vendor:asustek computermodel:myasusscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-006495 // NVD: CVE-2022-22814

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22814
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-22814
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202203-920
value: CRITICAL

Trust: 0.6

VULHUB: VHN-411540
value: HIGH

Trust: 0.1

VULMON: CVE-2022-22814
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-22814
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-411540
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-22814
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-22814
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-411540 // VULMON: CVE-2022-22814 // JVNDB: JVNDB-2022-006495 // CNNVD: CNNVD-202203-920 // NVD: CVE-2022-22814

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Improper authority management (CWE-269) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-269

Trust: 0.1

sources: VULHUB: VHN-411540 // JVNDB: JVNDB-2022-006495 // NVD: CVE-2022-22814

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-920

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202203-920

PATCH

title:MyASUS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=185991

Trust: 0.6

title:PoC in GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/manas3c/CVE-POC

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-22814 // CNNVD: CNNVD-202203-920

EXTERNAL IDS

db:NVDid:CVE-2022-22814

Trust: 3.4

db:JVNDBid:JVNDB-2022-006495

Trust: 0.8

db:CNNVDid:CNNVD-202203-920

Trust: 0.6

db:VULHUBid:VHN-411540

Trust: 0.1

db:VULMONid:CVE-2022-22814

Trust: 0.1

sources: VULHUB: VHN-411540 // VULMON: CVE-2022-22814 // JVNDB: JVNDB-2022-006495 // CNNVD: CNNVD-202203-920 // NVD: CVE-2022-22814

REFERENCES

url:https://www.asus.com/static_webpage/asus-product-security-advisory/

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-22814

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-22814/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/nomi-sec/poc-in-github

Trust: 0.1

sources: VULHUB: VHN-411540 // VULMON: CVE-2022-22814 // JVNDB: JVNDB-2022-006495 // CNNVD: CNNVD-202203-920 // NVD: CVE-2022-22814

SOURCES

db:VULHUBid:VHN-411540
db:VULMONid:CVE-2022-22814
db:JVNDBid:JVNDB-2022-006495
db:CNNVDid:CNNVD-202203-920
db:NVDid:CVE-2022-22814

LAST UPDATE DATE

2024-08-14T13:53:31.669000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-411540date:2022-03-15T00:00:00
db:VULMONid:CVE-2022-22814date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2022-006495date:2023-07-05T08:10:00
db:CNNVDid:CNNVD-202203-920date:2022-03-16T00:00:00
db:NVDid:CVE-2022-22814date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-411540date:2022-03-10T00:00:00
db:VULMONid:CVE-2022-22814date:2022-03-10T00:00:00
db:JVNDBid:JVNDB-2022-006495date:2023-07-05T00:00:00
db:CNNVDid:CNNVD-202203-920date:2022-03-10T00:00:00
db:NVDid:CVE-2022-22814date:2022-03-10T17:45:40.533