Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) uses hard-coded credentials for its UltraVNC installation. Successful exploitation of this vulnerability could allow a remote authenticated attacker to take full remote control of the host operating system.
Published 2022-03-16 15:15:16
Updated 2022-03-28 13:25:13
Source ICS-CERT
View at NVD,   CVE.org

Products affected by CVE-2022-25246

Exploit prediction scoring system (EPSS) score for CVE-2022-25246

1.91%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2022-25246

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
9.0
HIGH AV:N/AC:L/Au:S/C:C/I:C/A:C
8.0
10.0
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
ICS-CERT
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2022-25246

  • The product contains hard-coded credentials, such as a password or cryptographic key.
    Assigned by:
    • ics-cert@hq.dhs.gov (Secondary)
    • nvd@nist.gov (Primary)

References for CVE-2022-25246

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!