// For flags

CVE-2022-32427

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PrinterLogic Windows Client through 25.0.0.676 allows attackers to execute directory traversal. Authenticated users with prior knowledge of the driver filename could exploit this to escalate privileges or distribute malicious content. This issue has been resolved in PrinterLogic Windows Client 25.0.0688 and all affected are advised to upgrade.

El cliente de Windows de PrinterLogic hasta la versión 25.0.0.676 permite que los atacantes ejecuten el cruce de directorios. Los usuarios autentificados con conocimiento previo del nombre de archivo del controlador podrían aprovechar esta situación para escalar privilegios o distribuir contenido malicioso. Este problema se ha resuelto en PrinterLogic Windows Client 25.0.0688 y se recomienda a todos los afectados que actualicen

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-05 CVE Reserved
  • 2022-08-25 CVE Published
  • 2024-03-17 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Printerlogic
Search vendor "Printerlogic"
Windows Client
Search vendor "Printerlogic" for product "Windows Client"
< 25.0.0688
Search vendor "Printerlogic" for product "Windows Client" and version " < 25.0.0688"
-
Affected