cve-2022-24119
Vulnerability from cvelistv5
Published
2022-12-26 00:00
Modified
2024-08-03 03:59
Severity
Summary
Certain General Electric Renewable Energy products have a hidden feature for unauthenticated remote access to the device configuration shell. This affects iNET and iNET II before 8.3.0.
References
SourceURLTags
cve@mitre.orghttps://www.cisa.gov/uscert/ics/advisories/icsa-22-090-06Patch, Third Party Advisory, US Government Resource
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:59:23.921Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-06"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain General Electric Renewable Energy products have a hidden feature for unauthenticated remote access to the device configuration shell. This affects iNET and iNET II before 8.3.0."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-26T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-06"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-24119",
    "datePublished": "2022-12-26T00:00:00",
    "dateReserved": "2022-01-28T00:00:00",
    "dateUpdated": "2024-08-03T03:59:23.921Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-24119\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-12-26T05:15:11.147\",\"lastModified\":\"2023-01-05T16:08:56.900\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain General Electric Renewable Energy products have a hidden feature for unauthenticated remote access to the device configuration shell. This affects iNET and iNET II before 8.3.0.\"},{\"lang\":\"es\",\"value\":\"Ciertos productos de General Electric Renewable Energy tienen una funci\u00f3n oculta para el acceso remoto no autenticado al shell de configuraci\u00f3n del dispositivo. Esto afecta a iNET e iNET II anteriores a 8.3.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-829\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:inet_900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.3.0\",\"matchCriteriaId\":\"053CB7A9-6C3C-4304-816E-929D9214D85D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:inet_900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7ED1619-0B7A-47FA-A479-D04B11363773\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:inet_ii_900_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.3.0\",\"matchCriteriaId\":\"D7C18050-4CC7-43BC-86C9-F60143AE66D8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:inet_ii_900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0490A0F3-D9BA-48DD-9C4C-6397459E93C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:sd1_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.4.7\",\"matchCriteriaId\":\"DFB6657B-94C3-428A-8C35-C86C8876AF73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:sd1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08EFCE64-2DF8-466D-989E-D8509F9DD314\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:sd2_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.7\",\"matchCriteriaId\":\"42922AA6-50D7-449A-8C6E-28F0E50BA78F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:sd2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E7CB12-ACEC-4499-A743-57CF20829560\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:sd4_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.7\",\"matchCriteriaId\":\"1BF373FE-4A12-4FC9-A758-00CF0DE29783\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:sd4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A537E3-613C-4211-9ED8-A002B1207A66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:sd9_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.7\",\"matchCriteriaId\":\"805F40B3-BA5F-4E61-97A0-B22F0D1A0E30\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:sd9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D3B5FC-2EE5-477A-AA63-7D4E1085B5EC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:td220max_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.6\",\"matchCriteriaId\":\"7D4E50AB-AC03-4A8F-8524-242CAA5C22C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:td220max:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C8CC4F-FBB9-45F6-ABE6-23DB061646C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ge:td220x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.16\",\"matchCriteriaId\":\"401DED9A-E36D-4FFA-A4A1-ACD1560B7A89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:ge:td220x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"352FB5AB-64AA-48DF-90B8-FF738790139D\"}]}]}],\"references\":[{\"url\":\"https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-06\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...