Schneider Electric IGSS Data Server prior 15.0.0.22170 IGSSdataServer.exe missing authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability was found in Schneider Electric IGSS Data Server (SCADA Software). It has been rated as critical. This issue affects an unknown functionality of the file IGSSdataServer.exe. The manipulation with an unknown input leads to a missing authentication vulnerability. Using CWE to declare the problem leads to CWE-306. The product does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause access to manipulate and read files in the IGSS project report directory when an attacker sends specific messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)

The weakness was published 01/31/2023 as SEVD-2022-165-01. It is possible to read the advisory at download.schneider-electric.com. The identification of this vulnerability is CVE-2022-32528 since 06/07/2022. Technical details of the vulnerability are known, but there is no available exploit.

Upgrading to version 15.0.0.22170 eliminates this vulnerability.

Similar entries are available at VDB-219778, VDB-219779, VDB-219780 and VDB-219781.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.3
VulDB Meta Temp Score: 8.2

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.1
NVD Vector: 🔍

CNA Base Score: 8.6
CNA Vector (Schneider Electric SE): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Missing authentication
CWE: CWE-306 / CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: IGSS Data Server 15.0.0.22170

Timelineinfo

06/07/2022 🔍
01/31/2023 +238 days 🔍
01/31/2023 +0 days 🔍
02/25/2023 +25 days 🔍

Sourcesinfo

Vendor: schneider-electric.com

Advisory: SEVD-2022-165-01
Status: Confirmed

CVE: CVE-2022-32528 (🔍)
See also: 🔍

Entryinfo

Created: 01/31/2023 14:31
Updated: 02/25/2023 17:06
Changes: 01/31/2023 14:31 (51), 02/25/2023 17:06 (11)
Complete: 🔍
Cache ID: 3:55D:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!