7.5
HIGH
CVE-2022-40608
IBM Spectrum Protect Plus File Path Traversal
Description

IBM Spectrum Protect Plus 10.1.6 through 10.1.11 Microsoft File Systems restore operation can download any file on the target machine by manipulating the URL with a directory traversal attack. This results in the restore operation gaining access to files which the operator should not have access to. IBM X-Force ID: 235873.

INFO

Published Date :

Sept. 19, 2022, 6:15 p.m.

Last Modified :

Sept. 21, 2022, 5:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-40608 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm spectrum_protect_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40608.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/235873 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6620209 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40608 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40608 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/235873 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/235873 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6620209 No Types Assigned https://www.ibm.com/support/pages/node/6620209 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:* versions from (including) 10.1.6 up to (including) 10.1.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40608 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.04%

score

0.47814

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability