9.8
CRITICAL
CVE-2022-22813
"Courier TLS Key Exposure Credential Leak Vulnerability"
Description

A CWE-798: Use of Hard-coded Credentials vulnerability exists. If an attacker were to obtain the TLS cryptographic key and take active control of the Courier tunneling communication network, they could potentially observe and manipulate traffic associated with product configuration.

INFO

Published Date :

Feb. 9, 2022, 11:15 p.m.

Last Modified :

Feb. 28, 2022, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22813 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric easergy_p141_firmware
2 Schneider-electric easergy_p142_firmware
3 Schneider-electric easergy_p143_firmware
4 Schneider-electric easergy_p145_firmware
5 Schneider-electric easergy_p241_firmware
6 Schneider-electric easergy_p242_firmware
7 Schneider-electric easergy_p243_firmware
8 Schneider-electric easergy_p342_firmware
9 Schneider-electric easergy_p343_firmware
10 Schneider-electric easergy_p344_firmware
11 Schneider-electric easergy_p345_firmware
12 Schneider-electric easergy_p441_firmware
13 Schneider-electric easergy_p442_firmware
14 Schneider-electric easergy_p443_firmware
15 Schneider-electric easergy_p444_firmware
16 Schneider-electric easergy_p445_firmware
17 Schneider-electric easergy_p446_firmware
18 Schneider-electric easergy_p541_firmware
19 Schneider-electric easergy_p542_firmware
20 Schneider-electric easergy_p543_firmware
21 Schneider-electric easergy_p544_firmware
22 Schneider-electric easergy_p545_firmware
23 Schneider-electric easergy_p546_firmware
24 Schneider-electric easergy_p642_firmware
25 Schneider-electric easergy_p643_firmware
26 Schneider-electric easergy_p645_firmware
27 Schneider-electric easergy_p741_firmware
28 Schneider-electric easergy_p742_firmware
29 Schneider-electric easergy_p743_firmware
30 Schneider-electric easergy_p746_firmware
31 Schneider-electric easergy_p341_firmware
32 Schneider-electric easergy_p841_firmware
33 Schneider-electric easergy_p849_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22813.

URL Resource
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-03 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-03 No Types Assigned https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-03 Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p141_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p141:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p142_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p142:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p143_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p143:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p145_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p145:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p241_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p241:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p242_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p242:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p243_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p243:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p342_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p342:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p343_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p343:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p344_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p344:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p345_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p345:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p441_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p441:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p442_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p442:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p443_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p443:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p444_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p444:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p445_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p445:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p446_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p446:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p541_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p541:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p542_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p542:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p543_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p543:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p544_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p544:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p545_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p545:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p546_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p546:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p642_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p642:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p643_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p643:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p645_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p645:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p741_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p741:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p742_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p742:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p743_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p743:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p746_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p746:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p841_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:easergy_p849_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:easergy_p849:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22813 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.01%

score

0.57323

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability