// For flags

CVE-2022-29302

 

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SolarView Compact ver.6.00 was discovered to contain a local file disclosure via /html/Solar_Ftp.php.

Se ha detectado que SolarView Compact versión 6.00, contiene una divulgación de archivos locales por medio del archivo /html/Solar_Ftp.php

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-16 CVE Reserved
  • 2022-05-12 CVE Published
  • 2023-12-03 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-552: Files or Directories Accessible to External Parties
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Contec
Search vendor "Contec"
Sv-cpt-mc310 Firmware
Search vendor "Contec" for product "Sv-cpt-mc310 Firmware"
6.00
Search vendor "Contec" for product "Sv-cpt-mc310 Firmware" and version "6.00"
-
Affected
in Contec
Search vendor "Contec"
Sv-cpt-mc310
Search vendor "Contec" for product "Sv-cpt-mc310"
--
Safe