8.1
HIGH
CVE-2022-27438
Caphyon Ltd Advanced Installer Remote Code Execution Vulnerability
Description

Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start an affected installation to trigger the update check.

INFO

Published Date :

June 6, 2022, 11:15 p.m.

Last Modified :

April 28, 2023, 7:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-27438 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27438 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rstinstruments vw0420_firmware
2 Rstinstruments inclinalysis_digital_inclinometer
3 Rstinstruments ipi_utility
4 Rstinstruments rstar_rtu_host
5 Rstinstruments dt2011_firmware
6 Rstinstruments dt2011b_firmware
7 Rstinstruments dt2040_firmware
8 Rstinstruments dt2050_firmware
9 Rstinstruments dt2050b_firmware
10 Rstinstruments dt2055b_firmware
11 Rstinstruments dt2306_firmware
12 Rstinstruments dt2350_firmware
13 Rstinstruments dt2485_firmware
14 Rstinstruments dt4205_firmware
15 Rstinstruments dtsaa_firmware
16 Rstinstruments ic6560_firmware
17 Rstinstruments ic6660_firmware
18 Rstinstruments dtl201b\/2b_firmware
19 Rstinstruments mtcm_firmware
20 Rstinstruments gaa2820_firmware
21 Rstinstruments rtu_firmware
22 Rstinstruments mems_tilt_meter_firmware
23 Rstinstruments portable_tilt_meter_firmware
24 Rstinstruments vw2106_firmware
25 Rstinstruments th2016_firmware
26 Rstinstruments th2016b_firmware
27 Rstinstruments ma7_firmware
28 Rstinstruments qb120_firmware
29 Rstinstruments sg350_firmware
30 Rstinstruments ir420_firmware
31 Rstinstruments lp100_firmware
32 Rstinstruments c109_firmware
1 Krylack archive_password_recovery
2 Krylack asterisks_password_decryptor
3 Krylack burning_suite
4 Krylack rar_password_recovery
5 Krylack volume_serial_number_editor
6 Krylack zip_password_recovery
1 Realdefense mycleanid
2 Realdefense mycleanpc
3 Realdefense mypasslock
1 3cx call_flow_designer
2 3cx crm_template_generator
1 Codesector direct_folders
2 Codesector teracopy
1 Rovio angry_birds_space
2 Rovio bad_piggies
1 Caphyon advanced_installer
1 Boom boomtv_streamer_portal
1 Emeditor emeditor
1 Flamory flamory
1 Freesnippingtool free_snipping_tool
1 Fxsound fxsound
1 Gainedge better_explorer
1 Gamecaster gamecaster
1 Getmailbird mailbird
1 Guzogo guzogo
1 Honeygain honeygain
1 Jki vi_package_manager
1 Jpsoft take_command
1 Moonsoftware password_agent
1 Nefarius scptoolkit
1 Plagiarismcheckerx plagiarism_checker_x
1 Prusa3d prusaslicer
1 Synaptics displaylink_usb_graphics
1 Urban-vpn urban_vpn
1 Vigem vigembus_driver
1 Vpnhood vpnhood
1 Vrdesktop virtual_desktop_streamer
1 Xsplit xsplit_express_video_editor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27438.

URL Resource
http://advanced.com Product
http://caphyon.com Product
https://gerr.re/posts/cve-2022-27438/ Exploit Third Party Advisory
https://www.advancedinstaller.com/security-updates-auto-updater.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 2 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Python

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : June 1, 2022, 8:33 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27438 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27438 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:3cx:call_flow_designer:18.2.13:*:*:*:*:*:*:* *cpe:2.3:a:3cx:crm_template_generator:2.1.23:*:*:*:*:*:*:* *cpe:2.3:a:boom:boomtv_streamer_portal:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:codesector:direct_folders:4.0:*:*:*:*:*:*:* *cpe:2.3:a:codesector:teracopy:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:emeditor:emeditor:21.3.0:*:*:*:*:*:*:* *cpe:2.3:a:flamory:flamory:4.2.19.0:*:*:*:*:*:*:* *cpe:2.3:a:freesnippingtool:free_snipping_tool:5.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fxsound:fxsound:1.1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gainedge:better_explorer:2020.3.15.1304:*:*:*:*:*:*:* *cpe:2.3:a:gamecaster:gamecaster:4.0.2109.2802:*:*:*:*:*:*:* *cpe:2.3:a:getmailbird:mailbird:2.9.50.0:*:*:*:*:*:*:* *cpe:2.3:a:guzogo:guzogo:1.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:honeygain:honeygain:0.10.7.0:*:*:*:*:windows:*:* *cpe:2.3:a:jki:vi_package_manager:21.1.2754:*:*:*:*:*:*:* *cpe:2.3:a:jpsoft:take_command:28.2.18:*:*:*:*:*:*:* *cpe:2.3:a:krylack:archive_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:asterisks_password_decryptor:3.31.107:*:*:*:*:*:*:* *cpe:2.3:a:krylack:burning_suite:1.20.05:*:*:*:*:*:*:* *cpe:2.3:a:krylack:rar_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:volume_serial_number_editor:2.02.34:*:*:*:*:*:*:* *cpe:2.3:a:krylack:zip_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:moonsoftware:password_agent:20.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nefarius:scptoolkit:1.6.238.16010:*:*:*:*:*:*:* *cpe:2.3:a:plagiarismcheckerx:plagiarism_checker_x:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:prusa3d:prusaslicer:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanid:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanpc:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mypasslock:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:rovio:angry_birds_space:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rovio:bad_piggies:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:synaptics:displaylink_graphics:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.6400.0 *cpe:2.3:a:urban-vpn:urban_vpn:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:vigem:vigembus_driver:1.16.116:*:*:*:*:*:*:* *cpe:2.3:a:vpnhood:vpnhood:2.4.299:*:*:*:*:windows:*:* *cpe:2.3:a:vrdesktop:virtual_desktop_streamer:1.20.16:*:*:*:*:*:*:* *cpe:2.3:a:xsplit:xsplit_express_video_editor:3.0.2001.801:*:*:*:*:*:*:* OR *cpe:2.3:a:3cx:call_flow_designer:18.2.13:*:*:*:*:*:*:* *cpe:2.3:a:3cx:crm_template_generator:2.1.23:*:*:*:*:*:*:* *cpe:2.3:a:boom:boomtv_streamer_portal:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:codesector:direct_folders:4.0:*:*:*:*:*:*:* *cpe:2.3:a:codesector:teracopy:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:emeditor:emeditor:21.3.0:*:*:*:*:*:*:* *cpe:2.3:a:flamory:flamory:4.2.19.0:*:*:*:*:*:*:* *cpe:2.3:a:freesnippingtool:free_snipping_tool:5.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fxsound:fxsound:1.1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gainedge:better_explorer:2020.3.15.1304:*:*:*:*:*:*:* *cpe:2.3:a:gamecaster:gamecaster:4.0.2109.2802:*:*:*:*:*:*:* *cpe:2.3:a:getmailbird:mailbird:2.9.50.0:*:*:*:*:*:*:* *cpe:2.3:a:guzogo:guzogo:1.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:honeygain:honeygain:0.10.7.0:*:*:*:*:windows:*:* *cpe:2.3:a:jki:vi_package_manager:21.1.2754:*:*:*:*:*:*:* *cpe:2.3:a:jpsoft:take_command:28.2.18:*:*:*:*:*:*:* *cpe:2.3:a:krylack:archive_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:asterisks_password_decryptor:3.31.107:*:*:*:*:*:*:* *cpe:2.3:a:krylack:burning_suite:1.20.05:*:*:*:*:*:*:* *cpe:2.3:a:krylack:rar_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:volume_serial_number_editor:2.02.34:*:*:*:*:*:*:* *cpe:2.3:a:krylack:zip_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:moonsoftware:password_agent:20.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nefarius:scptoolkit:1.6.238.16010:*:*:*:*:*:*:* *cpe:2.3:a:plagiarismcheckerx:plagiarism_checker_x:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:prusa3d:prusaslicer:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanid:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanpc:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mypasslock:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:rovio:angry_birds_space:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rovio:bad_piggies:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:synaptics:displaylink_usb_graphics:*:*:*:*:*:windows:*:* versions up to (excluding) 10.3.6400.0 *cpe:2.3:a:urban-vpn:urban_vpn:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:vigem:vigembus_driver:1.16.116:*:*:*:*:*:*:* *cpe:2.3:a:vpnhood:vpnhood:2.4.299:*:*:*:*:windows:*:* *cpe:2.3:a:vrdesktop:virtual_desktop_streamer:1.20.16:*:*:*:*:*:*:* *cpe:2.3:a:xsplit:xsplit_express_video_editor:3.0.2001.801:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:3cx:call_flow_designer:18.2.13:*:*:*:*:*:*:* *cpe:2.3:a:3cx:crm_template_generator:2.1.23:*:*:*:*:*:*:* *cpe:2.3:a:boom:boomtv_streamer_portal:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:codesector:direct_folders:4.0:*:*:*:*:*:*:* *cpe:2.3:a:codesector:teracopy:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:emeditor:emeditor:21.3.0:*:*:*:*:*:*:* *cpe:2.3:a:flamory:flamory:4.2.19.0:*:*:*:*:*:*:* *cpe:2.3:a:freesnippingtool:free_snipping_tool:5.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fxsound:fxsound:1.1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gainedge:better_explorer:2020.3.15.1304:*:*:*:*:*:*:* *cpe:2.3:a:gamecaster:gamecaster:4.0.2109.2802:*:*:*:*:*:*:* *cpe:2.3:a:getmailbird:mailbird:2.9.50.0:*:*:*:*:*:*:* *cpe:2.3:a:guzogo:guzogo:1.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:honeygain:honeygain:0.10.7.0:*:*:*:*:windows:*:* *cpe:2.3:a:jki:vi_package_manager:21.1.2754:*:*:*:*:*:*:* *cpe:2.3:a:jpsoft:take_command:28.2.18:*:*:*:*:*:*:* *cpe:2.3:a:krylack:archive_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:asterisks_password_decryptor:3.31.107:*:*:*:*:*:*:* *cpe:2.3:a:krylack:burning_suite:1.20.05:*:*:*:*:*:*:* *cpe:2.3:a:krylack:rar_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:volume_serial_number_editor:2.02.34:*:*:*:*:*:*:* *cpe:2.3:a:krylack:zip_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:moonsoftware:password_agent:20.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nefarius:scptoolkit:1.6.238.16010:*:*:*:*:*:*:* *cpe:2.3:a:plagiarismcheckerx:plagiarism_checker_x:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:prusa3d:prusaslicer:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanid:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanpc:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mypasslock:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:rovio:angry_birds_space:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rovio:bad_piggies:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:urban-vpn:urban_vpn:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:vigem:vigembus_driver:1.16.116:*:*:*:*:*:*:* *cpe:2.3:a:vpnhood:vpnhood:2.4.299:*:*:*:*:windows:*:* *cpe:2.3:a:vrdesktop:virtual_desktop_streamer:1.20.16:*:*:*:*:*:*:* *cpe:2.3:a:xsplit:xsplit_express_video_editor:3.0.2001.801:*:*:*:*:*:*:* OR *cpe:2.3:a:3cx:call_flow_designer:18.2.13:*:*:*:*:*:*:* *cpe:2.3:a:3cx:crm_template_generator:2.1.23:*:*:*:*:*:*:* *cpe:2.3:a:boom:boomtv_streamer_portal:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:codesector:direct_folders:4.0:*:*:*:*:*:*:* *cpe:2.3:a:codesector:teracopy:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:emeditor:emeditor:21.3.0:*:*:*:*:*:*:* *cpe:2.3:a:flamory:flamory:4.2.19.0:*:*:*:*:*:*:* *cpe:2.3:a:freesnippingtool:free_snipping_tool:5.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fxsound:fxsound:1.1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gainedge:better_explorer:2020.3.15.1304:*:*:*:*:*:*:* *cpe:2.3:a:gamecaster:gamecaster:4.0.2109.2802:*:*:*:*:*:*:* *cpe:2.3:a:getmailbird:mailbird:2.9.50.0:*:*:*:*:*:*:* *cpe:2.3:a:guzogo:guzogo:1.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:honeygain:honeygain:0.10.7.0:*:*:*:*:windows:*:* *cpe:2.3:a:jki:vi_package_manager:21.1.2754:*:*:*:*:*:*:* *cpe:2.3:a:jpsoft:take_command:28.2.18:*:*:*:*:*:*:* *cpe:2.3:a:krylack:archive_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:asterisks_password_decryptor:3.31.107:*:*:*:*:*:*:* *cpe:2.3:a:krylack:burning_suite:1.20.05:*:*:*:*:*:*:* *cpe:2.3:a:krylack:rar_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:volume_serial_number_editor:2.02.34:*:*:*:*:*:*:* *cpe:2.3:a:krylack:zip_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:moonsoftware:password_agent:20.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nefarius:scptoolkit:1.6.238.16010:*:*:*:*:*:*:* *cpe:2.3:a:plagiarismcheckerx:plagiarism_checker_x:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:prusa3d:prusaslicer:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanid:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanpc:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mypasslock:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:rovio:angry_birds_space:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rovio:bad_piggies:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:synaptics:displaylink_graphics:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.6400.0 *cpe:2.3:a:urban-vpn:urban_vpn:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:vigem:vigembus_driver:1.16.116:*:*:*:*:*:*:* *cpe:2.3:a:vpnhood:vpnhood:2.4.299:*:*:*:*:windows:*:* *cpe:2.3:a:vrdesktop:virtual_desktop_streamer:1.20.16:*:*:*:*:*:*:* *cpe:2.3:a:xsplit:xsplit_express_video_editor:3.0.2001.801:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:3cx:call_flow_designer:18.2.13:*:*:*:*:*:*:* *cpe:2.3:a:3cx:crm_template_generator:2.1.23:*:*:*:*:*:*:* *cpe:2.3:a:boom:boomtv_streamer_portal:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:codesector:direct_folders:4.0:*:*:*:*:*:*:* *cpe:2.3:a:codesector:teracopy:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:emeditor:emeditor:21.3.0:*:*:*:*:*:*:* *cpe:2.3:a:flamory:flamory:4.2.19.0:*:*:*:*:*:*:* *cpe:2.3:a:freesnippingtool:free_snipping_tool:5.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fxsound:fxsound:1.1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:gainedge:better_explorer:2020.3.15.1304:*:*:*:*:*:*:* *cpe:2.3:a:gamecaster:gamecaster:4.0.2109.2802:*:*:*:*:*:*:* *cpe:2.3:a:getmailbird:mailbird:2.9.50.0:*:*:*:*:*:*:* *cpe:2.3:a:guzogo:guzogo:1.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:honeygain:honeygain:0.10.7.0:*:*:*:*:windows:*:* *cpe:2.3:a:jki:vi_package_manager:21.1.2754:*:*:*:*:*:*:* *cpe:2.3:a:jpsoft:take_command:28.2.18:*:*:*:*:*:*:* *cpe:2.3:a:krylack:archive_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:asterisks_password_decryptor:3.31.107:*:*:*:*:*:*:* *cpe:2.3:a:krylack:burning_suite:1.20.05:*:*:*:*:*:*:* *cpe:2.3:a:krylack:rar_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:krylack:volume_serial_number_editor:2.02.34:*:*:*:*:*:*:* *cpe:2.3:a:krylack:zip_password_recovery:3.70.69:*:*:*:*:*:*:* *cpe:2.3:a:moonsoftware:password_agent:20.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nefarius:scptoolkit:1.6.238.16010:*:*:*:*:*:*:* *cpe:2.3:a:plagiarismcheckerx:plagiarism_checker_x:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:prusa3d:prusaslicer:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanid:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mycleanpc:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:realdefense:mypasslock:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:rovio:angry_birds_space:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rovio:bad_piggies:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:urban-vpn:urban_vpn:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:vigem:vigembus_driver:1.16.116:*:*:*:*:*:*:* *cpe:2.3:a:vpnhood:vpnhood:2.4.299:*:*:*:*:windows:*:* *cpe:2.3:a:vrdesktop:virtual_desktop_streamer:1.20.16:*:*:*:*:*:*:* *cpe:2.3:a:xsplit:xsplit_express_video_editor:3.0.2001.801:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:vw0420_firmware:1.33.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:vw0420:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:rstinstruments:inclinalysis_digital_inclinometer:2.48.9:*:*:*:*:*:*:* *cpe:2.3:a:rstinstruments:ipi_utility:1.05.0:*:*:*:*:*:*:* *cpe:2.3:o:rstinstruments:rstar_rtu_host:1.33.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2011_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2011b_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2011b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2040_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2050_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2050b_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2050b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2055b_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2055b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2306_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2306:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2350_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt2485_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt2485:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dt4205_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dt4205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dtsaa_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dtsaa:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:ic6560_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:ic6560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:ic6660_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:ic6660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:dtl201b\/2b_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:dtl201b\/2b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:mtcm_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:mtcm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:gaa2820_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:gaa2820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:rtu_firmware:1.19.4.0:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:rtu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:mems_tilt_meter_firmware:1.20.1:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:mems_tilt_meter:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:portable_tilt_meter_firmware:1.20.1:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:portable_tilt_meter:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:vw2106_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:vw2106:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:th2016_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:th2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:th2016b_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:th2016b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:ma7_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:ma7:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:qb120_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:qb120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:sg350_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:sg350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:ir420_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:ir420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:lp100_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:lp100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:rstinstruments:c109_firmware:1.4.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:rstinstruments:c109:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://advanced.com No Types Assigned http://advanced.com Product
    Changed Reference Type http://caphyon.com No Types Assigned http://caphyon.com Product
    Changed Reference Type https://gerr.re/posts/cve-2022-27438/ No Types Assigned https://gerr.re/posts/cve-2022-27438/ Exploit, Third Party Advisory
    Changed Reference Type https://www.advancedinstaller.com/security-updates-auto-updater.html No Types Assigned https://www.advancedinstaller.com/security-updates-auto-updater.html Patch, Vendor Advisory
    Added CWE NIST CWE-494
    Added CPE Configuration OR *cpe:2.3:a:caphyon:advanced_installer:*:*:*:*:*:*:*:* versions up to (excluding) 19.4
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Changed Description Caphyon Ltd Advanced Installer 19.2 was discovered to contain a remote code execution (RCE) vulnerability via the Update Check function. Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start an affected installation to trigger the update check.
    Added Reference https://www.advancedinstaller.com/security-updates-auto-updater.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.46 }} 1.14%

score

0.94233

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability