var-202207-1525
Vulnerability from variot
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS GENESIS64 versions 10.97 to 10.97.1 allows a remote unauthenticated attacker to access to arbitrary files in the GENESIS64 server and disclose information stored in the files by embedding a malicious URL parameter in the URL of the monitoring screen delivered to the GENESIS64 mobile monitoring application and accessing the monitoring screen. ICONICS, Inc. of GENESIS 64 Exists in a past traversal vulnerability.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of ICONICS GENESIS64. Authentication is not required to exploit this vulnerability.The specific flaw exists within the colorpalletes endpoint. When parsing the path parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202207-1525", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "genesis64", "scope": "eq", "trust": 1.0, "vendor": "iconics", "version": "10.97.1" }, { "model": "genesis64", "scope": "eq", "trust": 1.0, "vendor": "iconics", "version": "10.97" }, { "model": "genesis 64", "scope": "eq", "trust": 0.8, "vendor": "iconics", "version": null }, { "model": "genesis 64", "scope": null, "trust": 0.8, "vendor": "iconics", "version": null }, { "model": "genesis 64", "scope": "eq", "trust": 0.8, "vendor": "iconics", "version": "10.97" }, { "model": "genesis 64", "scope": "eq", "trust": 0.8, "vendor": "iconics", "version": "10.97.1" }, { "model": "genesis64", "scope": null, "trust": 0.7, "vendor": "iconics", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:iconics:genesis64:10.97.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:iconics:genesis64:10.97:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-29834" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Anastasio and Steven Seeley of Incite Team", "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" } ], "trust": 0.7 }, "cve": "CVE-2022-29834", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-29834", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-29834", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-29834", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-29834", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2022-29834", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202207-2084", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" }, { "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in ICONICS GENESIS64 versions 10.97 to 10.97.1 allows a remote unauthenticated attacker to access to arbitrary files in the GENESIS64 server and disclose information stored in the files by embedding a malicious URL parameter in the URL of the monitoring screen delivered to the GENESIS64 mobile monitoring application and accessing the monitoring screen. ICONICS, Inc. of GENESIS 64 Exists in a past traversal vulnerability.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of ICONICS GENESIS64. Authentication is not required to exploit this vulnerability.The specific flaw exists within the colorpalletes endpoint. When parsing the path parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise", "sources": [ { "db": "NVD", "id": "CVE-2022-29834" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "VULMON", "id": "CVE-2022-29834" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-29834", "trust": 4.0 }, { "db": "JVN", "id": "JVNVU96480474", "trust": 2.5 }, { "db": "ICS CERT", "id": "ICSA-22-202-04", "trust": 1.5 }, { "db": "JVNDB", "id": "JVNDB-2022-013562", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-16509", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-22-1042", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2022072541", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202207-2084", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-29834", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "VULMON", "id": "CVE-2022-29834" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" }, { "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "id": "VAR-202207-1525", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.42615384 }, "last_update_date": "2023-09-10T22:31:27.917000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ICONICS has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-202-04" }, { "title": "ICONICS GENESIS64 Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=201701" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.0 }, { "problemtype": "Path traversal (CWE-22) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://jvn.jp/vu/jvnvu96480474/index.html" }, { "trust": 2.5, "url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf" }, { "trust": 0.8, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-202-04" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu96480474/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29834" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-202-04" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-29834/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022072541" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-202-04" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "VULMON", "id": "CVE-2022-29834" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" }, { "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-22-1042" }, { "db": "VULMON", "id": "CVE-2022-29834" }, { "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "db": "NVD", "id": "CVE-2022-29834" }, { "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-03T00:00:00", "db": "ZDI", "id": "ZDI-22-1042" }, { "date": "2022-07-20T00:00:00", "db": "VULMON", "id": "CVE-2022-29834" }, { "date": "2023-09-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "date": "2022-07-20T17:15:00", "db": "NVD", "id": "CVE-2022-29834" }, { "date": "2022-07-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-03T00:00:00", "db": "ZDI", "id": "ZDI-22-1042" }, { "date": "2022-07-20T00:00:00", "db": "VULMON", "id": "CVE-2022-29834" }, { "date": "2023-09-08T08:29:00", "db": "JVNDB", "id": "JVNDB-2022-013562" }, { "date": "2022-07-27T18:57:00", "db": "NVD", "id": "CVE-2022-29834" }, { "date": "2022-07-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202207-2084" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202207-2084" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ICONICS,\u00a0Inc.\u00a0 of \u00a0GENESIS\u00a064\u00a0 Past traversal vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-013562" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-202207-2084" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.