7.8
HIGH
CVE-2022-32252
SINEMA Remote Connect Server Arbitrary Code Execution (Path Injection)
Description

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The application does not perform the integrity check of the update packages. Without validation, an admin user might be tricked to install a malicious package, granting root privileges to an attacker.

INFO

Published Date :

June 14, 2022, 10:15 a.m.

Last Modified :

July 9, 2024, 12:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-32252 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens sinema_remote_connect_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32252.

URL Resource
https://cert-portal.siemens.com/productcert/html/ssa-484086.html
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32252 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32252 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Reference Siemens AG https://cert-portal.siemens.com/productcert/html/ssa-484086.html [No types assigned]
    Added CVSS V3.1 Siemens AG AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 23, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Patch, Vendor Advisory
    Added CWE NIST CWE-345
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* versions up to (excluding) 3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32252 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.25358

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability