8.8
HIGH
CVE-2022-24644
ZZ Inc. KeyMouse Remote Code Execution Vulnerability
Description

ZZ Inc. KeyMouse Windows 3.08 and prior is affected by a remote code execution vulnerability during an unauthenticated update. To exploit this vulnerability, a user must trigger an update of an affected installation of KeyMouse.

INFO

Published Date :

March 10, 2022, 5:46 p.m.

Last Modified :

March 17, 2022, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-24644 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24644 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zzinc keymouse_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24644.

URL Resource
http://keymouse.com Product Vendor Advisory
https://github.com/gerr-re/cve-2022-24644/blob/main/cve-2022-24644_public-advisory.pdf Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Bai cuoi ky CVE-2022-24644

PowerShell Python C

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 2, 2022, 7:32 a.m. This repo has been linked 1 different CVEs too.

None

Python C

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : March 4, 2022, 6:26 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24644 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24644 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://keymouse.com No Types Assigned http://keymouse.com Product, Vendor Advisory
    Changed Reference Type https://github.com/gerr-re/cve-2022-24644/blob/main/cve-2022-24644_public-advisory.pdf No Types Assigned https://github.com/gerr-re/cve-2022-24644/blob/main/cve-2022-24644_public-advisory.pdf Exploit, Third Party Advisory
    Added CWE NIST CWE-494
    Added CPE Configuration AND OR *cpe:2.3:o:zzinc:keymouse_firmware:2.02:*:*:*:*:windows:*:* *cpe:2.3:o:zzinc:keymouse_firmware:3.05:*:*:*:*:windows:*:* *cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:* OR cpe:2.3:h:zzinc:keymouse:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} 0.02%

score

0.79387

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability