9.8
CRITICAL
CVE-2022-40022
Microchip Technology (Microsemi) SyncServer S650 Command Injection Vulnerability
Description

Microchip Technology (Microsemi) SyncServer S650 was discovered to contain a command injection vulnerability.

INFO

Published Date :

Feb. 13, 2023, 3:15 p.m.

Last Modified :

June 14, 2023, 7:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-40022 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microchip syncserver_s650_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40022 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40022 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 14, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172907/Symmetricom-SyncServer-Unauthenticated-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.microsemi.com/campaigns/network-time-servers/S650p/%3Fgd%3D1&id=5&gclid=Cj0KCQjwjbyYBhCdARIsAArC6LL-202ej5YfDB5lMIMSZ2735qjo5yaj2i-PrvLv2Cnh_kIJtFJ0oF8aAlMpEALw_wcB No Types Assigned https://www.microsemi.com/campaigns/network-time-servers/S650p/%3Fgd%3D1&id=5&gclid=Cj0KCQjwjbyYBhCdARIsAArC6LL-202ej5YfDB5lMIMSZ2735qjo5yaj2i-PrvLv2Cnh_kIJtFJ0oF8aAlMpEALw_wcB Product
    Changed Reference Type https://www.microsemi.com/campaigns/network-time-servers/syncserver-s600/?url= No Types Assigned https://www.microsemi.com/campaigns/network-time-servers/syncserver-s600/?url= Product
    Changed Reference Type https://www.microsemi.com/document-portal/doc_download/135737-datasheet-syncserver-s650 No Types Assigned https://www.microsemi.com/document-portal/doc_download/135737-datasheet-syncserver-s650 Product
    Changed Reference Type https://www.securifera.com/advisories/CVE-2022-40022/ No Types Assigned https://www.securifera.com/advisories/CVE-2022-40022/ Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:microchip:syncserver_s650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:microchip:syncserver_s650:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40022 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

83.40 }} 1.16%

score

0.98501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability