Vulnerability Details : CVE-2022-47529
Insecure Win32 memory objects in Endpoint Windows Agents in RSA NetWitness Platform before 12.2 allow local and admin Windows user accounts to modify the endpoint agent service configuration: to either disable it completely or run user-supplied code or commands, thereby bypassing tamper-protection features via ACL modification.
Exploit prediction scoring system (EPSS) score for CVE-2022-47529
Probability of exploitation activity in the next 30 days: 0.05%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 19 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2022-47529
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
6.7
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
0.8
|
5.9
|
[email protected] |
References for CVE-2022-47529
-
http://seclists.org/fulldisclosure/2023/Mar/26
Exploit;Mailing List;Third Party Advisory
-
https://github.com/hyp3rlinx/CVE-2022-47529
-
https://seclists.org/fulldisclosure/2023/Mar/16
Mailing List;Third Party Advisory
-
https://hyp3rlinx.altervista.org/advisories/RSA_NETWITNESS_EDR_AGENT_INCORRECT_ACCESS_CONTROL_CVE-2022-47529.txt
Exploit;Third Party Advisory
-
https://community.netwitness.com/t5/netwitness-platform-security/nw-2023-04-netwitness-platform-security-advisory-cve-2022-47529/ta-p/696935
Permissions Required
-
https://twitter.com/hyp3rlinx/status/1639335477839790105
Third Party Advisory
-
https://packetstormsecurity.com/files/171476/RSA-NetWitness-Endpoint-EDR-Agent-12.x-Incorrect-Access-Control-Code-Execution.html
Exploit;Third Party Advisory;VDB Entry
Products affected by CVE-2022-47529
- cpe:2.3:a:rsa:netwitness:*:*:*:*:*:*:*:*