// For flags

CVE-2022-38130

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The com.keysight.tentacle.config.ResourceManager.smsRestoreDatabaseZip() method is used to restore the HSQLDB database used in SMS. It takes the path of the zipped database file as the single parameter. An unauthenticated, remote attacker can specify an UNC path for the database file (i.e., \\<attacker-host>\sms\<attacker-db.zip>), effectively controlling the content of the database to be restored.

El método com.keysight.tentacle.config.ResourceManager.smsRestoreDatabaseZip() es usado para restaurar la base de datos HSQLDB usada en SMS. Toma la ruta del archivo de base de datos comprimido como único parámetro. Un atacante remoto no autenticado puede especificar una ruta UNC para el archivo de la base de datos (por ejemplo, \\(attacker-host)\sms\(attacker-db.zip)), controlando efectivamente el contenido de la base de datos a restaurar

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-10 CVE Reserved
  • 2022-08-10 CVE Published
  • 2024-07-25 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Keysight
Search vendor "Keysight"
Sensor Management Server
Search vendor "Keysight" for product "Sensor Management Server"
2.4.0
Search vendor "Keysight" for product "Sensor Management Server" and version "2.4.0"
-
Affected