ID

VAR-202206-1629


CVE

CVE-2022-26668


TITLE

ASUS Control Center Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202206-2018

DESCRIPTION

ASUS Control Center API has a broken access control vulnerability. An unauthenticated remote attacker can call privileged API functions to perform partial system operations or cause partial disrupt of service

Trust: 1.08

sources: NVD: CVE-2022-26668 // VULHUB: VHN-417337 // VULMON: CVE-2022-26668

AFFECTED PRODUCTS

vendor:asusmodel:control centerscope:eqversion:1.4.2.5

Trust: 1.0

sources: NVD: CVE-2022-26668

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26668
value: MEDIUM

Trust: 1.0

twcert@cert.org.tw: CVE-2022-26668
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202206-2018
value: MEDIUM

Trust: 0.6

VULHUB: VHN-417337
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-26668
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-26668
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-417337
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-26668
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 1.0

twcert@cert.org.tw: CVE-2022-26668
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-417337 // VULMON: CVE-2022-26668 // CNNVD: CNNVD-202206-2018 // NVD: CVE-2022-26668 // NVD: CVE-2022-26668

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.1

problemtype:CWE-269

Trust: 1.0

sources: VULHUB: VHN-417337 // NVD: CVE-2022-26668

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-2018

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202206-2018

PATCH

title:ASUS Control Center Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=198148

Trust: 0.6

sources: CNNVD: CNNVD-202206-2018

EXTERNAL IDS

db:NVDid:CVE-2022-26668

Trust: 1.8

db:CNNVDid:CNNVD-202206-2018

Trust: 0.6

db:VULHUBid:VHN-417337

Trust: 0.1

db:VULMONid:CVE-2022-26668

Trust: 0.1

sources: VULHUB: VHN-417337 // VULMON: CVE-2022-26668 // CNNVD: CNNVD-202206-2018 // NVD: CVE-2022-26668

REFERENCES

url:https://www.twcert.org.tw/tw/cp-132-6055-c6500-1.html

Trust: 1.8

url:https://cxsecurity.com/cveshow/cve-2022-26668/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/863.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-417337 // VULMON: CVE-2022-26668 // CNNVD: CNNVD-202206-2018 // NVD: CVE-2022-26668

SOURCES

db:VULHUBid:VHN-417337
db:VULMONid:CVE-2022-26668
db:CNNVDid:CNNVD-202206-2018
db:NVDid:CVE-2022-26668

LAST UPDATE DATE

2024-08-14T13:42:38.861000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417337date:2022-06-27T00:00:00
db:VULMONid:CVE-2022-26668date:2022-06-27T00:00:00
db:CNNVDid:CNNVD-202206-2018date:2022-07-01T00:00:00
db:NVDid:CVE-2022-26668date:2022-06-27T18:46:18.067

SOURCES RELEASE DATE

db:VULHUBid:VHN-417337date:2022-06-20T00:00:00
db:VULMONid:CVE-2022-26668date:2022-06-20T00:00:00
db:CNNVDid:CNNVD-202206-2018date:2022-06-20T00:00:00
db:NVDid:CVE-2022-26668date:2022-06-20T06:15:08.827