ID

VAR-202301-1300


CVE

CVE-2022-46660


TITLE

Proficy Historian  Vulnerability in unlimited upload of dangerous types of files in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002265

DESCRIPTION

An unauthorized user could alter or write files with full control over the path and content of the file. Proficy Historian Contains a vulnerability related to unlimited uploads of dangerous types of files.Information may be tampered with

Trust: 1.71

sources: NVD: CVE-2022-46660 // JVNDB: JVNDB-2023-002265 // VULMON: CVE-2022-46660

AFFECTED PRODUCTS

vendor:gemodel:proficy historianscope:ltversion:2023

Trust: 1.0

vendor:gemodel:proficy historianscope:gteversion:7.0

Trust: 1.0

vendor:general electricmodel:proficy historianscope:eqversion: -

Trust: 0.8

vendor:general electricmodel:proficy historianscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-002265 // NVD: CVE-2022-46660

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46660
value: MEDIUM

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2022-46660
value: HIGH

Trust: 1.0

NVD: CVE-2022-46660
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202301-1350
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-46660
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2022-46660
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-46660
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002265 // CNNVD: CNNVD-202301-1350 // NVD: CVE-2022-46660 // NVD: CVE-2022-46660

PROBLEMTYPE DATA

problemtype:CWE-434

Trust: 1.0

problemtype:Unlimited uploads of dangerous types of files (CWE-434) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002265 // NVD: CVE-2022-46660

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1350

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202301-1350

PATCH

title:GE Digitalurl:https://www.ge.com/digital/

Trust: 0.8

title:Proficy Historian Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=222550

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2022-46660

Trust: 0.1

sources: VULMON: CVE-2022-46660 // JVNDB: JVNDB-2023-002265 // CNNVD: CNNVD-202301-1350

EXTERNAL IDS

db:NVDid:CVE-2022-46660

Trust: 3.3

db:ICS CERTid:ICSA-23-017-01

Trust: 2.5

db:JVNid:JVNVU92701384

Trust: 0.8

db:JVNDBid:JVNDB-2023-002265

Trust: 0.8

db:CNNVDid:CNNVD-202301-1350

Trust: 0.6

db:VULMONid:CVE-2022-46660

Trust: 0.1

sources: VULMON: CVE-2022-46660 // JVNDB: JVNDB-2023-002265 // CNNVD: CNNVD-202301-1350 // NVD: CVE-2022-46660

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-23-017-01

Trust: 1.8

url:https://digitalsupport.ge.com/s/article/ge-digital-product-security-advisory-ged-23-01

Trust: 1.7

url:https://jvn.jp/vu/jvnvu92701384/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46660

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-017-01

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-46660/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/434.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2022-46660

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-46660 // JVNDB: JVNDB-2023-002265 // CNNVD: CNNVD-202301-1350 // NVD: CVE-2022-46660

SOURCES

db:VULMONid:CVE-2022-46660
db:JVNDBid:JVNDB-2023-002265
db:CNNVDid:CNNVD-202301-1350
db:NVDid:CVE-2022-46660

LAST UPDATE DATE

2024-08-14T13:52:49.822000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-46660date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002265date:2023-06-29T08:26:00
db:CNNVDid:CNNVD-202301-1350date:2023-01-28T00:00:00
db:NVDid:CVE-2022-46660date:2023-11-07T03:55:43.490

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-46660date:2023-01-18T00:00:00
db:JVNDBid:JVNDB-2023-002265date:2023-06-29T00:00:00
db:CNNVDid:CNNVD-202301-1350date:2023-01-18T00:00:00
db:NVDid:CVE-2022-46660date:2023-01-18T00:15:12.273