7.0
HIGH
CVE-2022-29518
HMI GC-A2 Series, Screen Creator Advance2, and Real-time Remote Monitoring and Control Tool Authentication Bypass Vulnerability
Description

Screen Creator Advance2, HMI GC-A2 series, and Real time remote monitoring and control tool Screen Creator Advance2 versions prior to Ver.0.1.1.3 Build01, HMI GC-A2 series(GC-A22W-CW, GC-A24W-C(W), GC-A26W-C(W), GC-A24, GC-A24-M, GC-A25, GC-A26, and GC-A26-J2), and Real time remote monitoring and control tool(Remote GC) allows a local attacker to bypass authentication due to the improper check for the Remote control setting's account names. This may allow attacker who can access the HMI from Real time remote monitoring and control tool may perform arbitrary operations on the HMI. As a result, the information stored in the HMI may be disclosed, deleted or altered, and/or the equipment may be illegally operated via the HMI.

INFO

Published Date :

May 18, 2022, 3:15 p.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2022-29518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Koyoele remote_gc
2 Koyoele screen_creator_advance_2
3 Koyoele gc-a22w-cw_firmware
4 Koyoele gc-a24_firmware
5 Koyoele gc-a24-m_firmware
6 Koyoele gc-a24w-c\(w\)_firmware
7 Koyoele gc-a25_firmware
8 Koyoele gc-a26_firmware
9 Koyoele gc-a26-j2_firmware
10 Koyoele gc-a26w-c\(w\)_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29518.

URL Resource
https://jvn.jp/en/jp/JVN50337155/index.html Third Party Advisory
https://www.koyoele.co.jp/en/topics/202205095016/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29518 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:koyoele:remote_gc:-:*:*:*:*:*:*:* *cpe:2.3:a:koyoele:screen_creator_advance_2:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1.3 *cpe:2.3:a:koyoele:screen_creator_advance_2:0.1.1.3:-:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a22w-cw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a22w-cw:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24w-c\(w\):-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26w-c\(w\):-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24-m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24-m:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a25_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a25:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26-j2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26-j2:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:koyoele:remote_gc:-:*:*:*:*:*:*:* *cpe:2.3:a:koyoele:screen_creator_advance_2:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1.3 *cpe:2.3:a:koyoele:screen_creator_advance_2:0.1.1.3:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a22w-cw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a22w-cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24-m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24-m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24w-c\(w\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a25_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a25:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26-j2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26-j2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26w-c\(w\):-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 06, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/jp/JVN50337155/index.html No Types Assigned https://jvn.jp/en/jp/JVN50337155/index.html Third Party Advisory
    Changed Reference Type https://www.koyoele.co.jp/en/topics/202205095016/ No Types Assigned https://www.koyoele.co.jp/en/topics/202205095016/ Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:koyoele:remote_gc:-:*:*:*:*:*:*:* *cpe:2.3:a:koyoele:screen_creator_advance_2:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1.3 *cpe:2.3:a:koyoele:screen_creator_advance_2:0.1.1.3:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a22w-cw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a22w-cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24w-c\(w\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26w-c\(w\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26w-c\(w\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a24-m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a24-m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a25_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a25:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:koyoele:gc-a26-j2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:koyoele:gc-a26-j2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29518 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability