8.8
HIGH
CVE-2022-1065
Abacus ERP Authentication Bypass Vulnerability
Description

A vulnerability within the authentication process of Abacus ERP allows a remote attacker to bypass the second authentication factor. This issue affects: Abacus ERP v2022 versions prior to R1 of 2022-01-15; v2021 versions prior to R4 of 2022-01-15; v2020 versions prior to R6 of 2022-01-15; v2019 versions later than R5 (service pack); v2018 versions later than R5 (service pack). This issue does not affect: Abacus ERP v2019 versions prior to R5 of 2020-03-15; v2018 versions prior to R7 of 2020-04-15; v2017 version and prior versions and prior versions.

INFO

Published Date :

April 19, 2022, 8:15 a.m.

Last Modified :

April 27, 2022, 2:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-1065 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Abacus abacus_erp_2018
2 Abacus abacus_erp_2019
3 Abacus abacus_erp_2020
4 Abacus abacus_erp_2021
5 Abacus abacus_erp_2022
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1065.

URL Resource
https://www.redguard.ch/advisories/abacus_mfa_bypass.txt Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1065 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1065 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.redguard.ch/advisories/abacus_mfa_bypass.txt No Types Assigned https://www.redguard.ch/advisories/abacus_mfa_bypass.txt Exploit, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:abacus:abacus_erp_2018:*:*:*:*:*:*:*:* versions from (including) r7 *cpe:2.3:a:abacus:abacus_erp_2019:*:*:*:*:*:*:*:* versions from (including) r5 *cpe:2.3:a:abacus:abacus_erp_2020:*:*:*:*:*:*:*:* versions up to (excluding) r6 *cpe:2.3:a:abacus:abacus_erp_2021:*:*:*:*:*:*:*:* versions up to (excluding) r4 *cpe:2.3:a:abacus:abacus_erp_2022:*:*:*:*:*:*:*:* versions up to (excluding) r1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.04%

score

0.71062

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability