ID

VAR-202212-1234


CVE

CVE-2022-44731


TITLE

Siemens'  SIMATIC WinCC OA  Vulnerability in inserting or changing arguments in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023195

DESCRIPTION

A vulnerability has been identified in SIMATIC WinCC OA V3.15 (All versions < V3.15 P038), SIMATIC WinCC OA V3.16 (All versions < V3.16 P035), SIMATIC WinCC OA V3.17 (All versions < V3.17 P024), SIMATIC WinCC OA V3.18 (All versions < V3.18 P014). The affected component allows to inject custom arguments to the Ultralight Client backend application under certain circumstances. This could allow an authenticated remote attacker to inject arbitrary parameters when starting the client via the web interface (e.g., open attacker chosen panels with the attacker's credentials or start a Ctrl script). Siemens' SIMATIC WinCC OA Exists in a vulnerability in inserting or modifying arguments.Information may be obtained and information may be tampered with. SIMATIC WinCC Open Architecture (OA) is part of the SIMATIC HMI family. It is designed for applications requiring a high degree of customer-specific adaptability, large or complex applications, and projects requiring specific system requirements or functionality

Trust: 2.16

sources: NVD: CVE-2022-44731 // JVNDB: JVNDB-2022-023195 // CNVD: CNVD-2022-87981

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87981

AFFECTED PRODUCTS

vendor:siemensmodel:simatic wincc oascope:eqversion:3.18

Trust: 1.0

vendor:siemensmodel:simatic wincc oascope:eqversion:3.16

Trust: 1.0

vendor:siemensmodel:simatic wincc oascope:eqversion:3.17

Trust: 1.0

vendor:siemensmodel:simatic wincc oascope:eqversion:3.15

Trust: 1.0

vendor:シーメンスmodel:simatic wincc oascope:eqversion: -

Trust: 0.8

vendor:シーメンスmodel:simatic wincc oascope:eqversion:3.18

Trust: 0.8

vendor:シーメンスmodel:simatic wincc oascope:eqversion:3.17

Trust: 0.8

vendor:シーメンスmodel:simatic wincc oascope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic wincc oascope:eqversion:3.15

Trust: 0.8

vendor:シーメンスmodel:simatic wincc oascope:eqversion:3.16

Trust: 0.8

vendor:siemensmodel:simatic wincc oa p014scope:eqversion:v3.18<v3.18

Trust: 0.6

vendor:siemensmodel:simatic wincc oa p024scope:eqversion:v3.17<v3.17

Trust: 0.6

vendor:siemensmodel:simatic wincc oascope:eqversion:v3.15

Trust: 0.6

sources: CNVD: CNVD-2022-87981 // JVNDB: JVNDB-2022-023195 // NVD: CVE-2022-44731

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-44731
value: MEDIUM

Trust: 1.0

productcert@siemens.com: CVE-2022-44731
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-44731
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-87981
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202212-2984
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-87981
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-44731
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 2.0

NVD: CVE-2022-44731
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87981 // JVNDB: JVNDB-2022-023195 // CNNVD: CNNVD-202212-2984 // NVD: CVE-2022-44731 // NVD: CVE-2022-44731

PROBLEMTYPE DATA

problemtype:CWE-88

Trust: 1.0

problemtype:Insert or change arguments (CWE-88) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023195 // NVD: CVE-2022-44731

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-2984

TYPE

parameter injection

Trust: 0.6

sources: CNNVD: CNNVD-202212-2984

PATCH

title:Patch for Siemens SIMATIC WinCC OA Ultralight Client Parameter Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/372621

Trust: 0.6

title:Siemens part of the product Repair measures for parameter injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=217801

Trust: 0.6

sources: CNVD: CNVD-2022-87981 // CNNVD: CNNVD-202212-2984

EXTERNAL IDS

db:NVDid:CVE-2022-44731

Trust: 3.8

db:SIEMENSid:SSA-547714

Trust: 3.0

db:ICS CERTid:ICSA-22-349-06

Trust: 0.8

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNDBid:JVNDB-2022-023195

Trust: 0.8

db:CNVDid:CNVD-2022-87981

Trust: 0.6

db:CNNVDid:CNNVD-202212-2984

Trust: 0.6

sources: CNVD: CNVD-2022-87981 // JVNDB: JVNDB-2022-023195 // CNNVD: CNNVD-202212-2984 // NVD: CVE-2022-44731

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-547714.pdf

Trust: 3.0

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-44731

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-06

Trust: 0.8

url:https://vigilance.fr/vulnerability/siemens-simatic-wincc-oa-code-execution-via-ultralight-client-40091

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-44731/

Trust: 0.6

sources: CNVD: CNVD-2022-87981 // JVNDB: JVNDB-2022-023195 // CNNVD: CNNVD-202212-2984 // NVD: CVE-2022-44731

SOURCES

db:CNVDid:CNVD-2022-87981
db:JVNDBid:JVNDB-2022-023195
db:CNNVDid:CNNVD-202212-2984
db:NVDid:CVE-2022-44731

LAST UPDATE DATE

2024-08-14T12:12:17.757000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87981date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023195date:2023-11-28T02:32:00
db:CNNVDid:CNNVD-202212-2984date:2023-01-11T00:00:00
db:NVDid:CVE-2022-44731date:2023-11-07T03:54:25.723

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87981date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023195date:2023-11-28T00:00:00
db:CNNVDid:CNNVD-202212-2984date:2022-12-13T00:00:00
db:NVDid:CVE-2022-44731date:2022-12-13T16:15:24.543