Vulnerabilites related to arcinformatique - pcvue
CVE-2022-2569 (GCVE-0-2022-2569)
Vulnerability from cvelistv5
Published
2022-08-24 15:16
Modified
2025-04-16 16:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-312 - Cleartext Storage of Sensitive Information
Summary
The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate users
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | ARC Informatique | PcVue 12 OAuth web service configuration |
Version: All < 12.0.27 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:39:08.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2569", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T15:50:26.795107Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-16T16:11:59.819Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PcVue 12 OAuth web service configuration", "vendor": "ARC Informatique", "versions": [ { "lessThan": "12.0.27", "status": "affected", "version": "All", "versionType": "custom" } ] }, { "product": "PcVue 15 OAuth web service configuration", "vendor": "ARC Informatique", "versions": [ { "status": "affected", "version": "All" } ] } ], "credits": [ { "lang": "en", "value": "An unnamed researcher reported this vulnerability to ARC Informatique." } ], "datePublic": "2022-08-23T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate users" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312 Cleartext Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T15:16:15.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0" } ], "solutions": [ { "lang": "en", "value": "PcVue 12: The fix is available in Maintenance release 12.0.27\nAfter installing the fix, users should update the Web Deployment Console (WDC) and re-deploy the Web Server. \nAll users using the affected component should install a patched release of the WDC and re-deploy the Web Server. This will allow the WDC to update and protect the database connection string, including clearing any sensitive information stored in the web.config file." } ], "source": { "advisory": "ICSA-22-235-01", "discovery": "UNKNOWN" }, "title": "ARC Informatique PcVue", "workarounds": [ { "lang": "en", "value": "ARC Informatique has identified additional steps users can apply to reduce the risk:\n\nUninstall the Web Server\nAll users not using the affected component should uninstall the web server. The OAuth web service and its configuration are part of the Web Server for PcVue. If the system does not require Web \u0026 Mobile features, then users should not install them.\nUsers should contact ARC Informatique\u2019s PcVue Solutions for assistance with the above steps.\n\nFor additional information, visit the public ARC Informatique security alert page." }, { "lang": "en", "value": "PcVue 15 does not have a fix released yet, but is in the works." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-08-23T17:00:00.000Z", "ID": "CVE-2022-2569", "STATE": "PUBLIC", "TITLE": "ARC Informatique PcVue" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PcVue 12 OAuth web service configuration", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "All", "version_value": "12.0.27" } ] } }, { "product_name": "PcVue 15 OAuth web service configuration", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "All" } ] } } ] }, "vendor_name": "ARC Informatique" } ] } }, "credit": [ { "lang": "eng", "value": "An unnamed researcher reported this vulnerability to ARC Informatique." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate users" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-312 Cleartext Storage of Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0" } ] }, "solution": [ { "lang": "en", "value": "PcVue 12: The fix is available in Maintenance release 12.0.27\nAfter installing the fix, users should update the Web Deployment Console (WDC) and re-deploy the Web Server. \nAll users using the affected component should install a patched release of the WDC and re-deploy the Web Server. This will allow the WDC to update and protect the database connection string, including clearing any sensitive information stored in the web.config file." } ], "source": { "advisory": "ICSA-22-235-01", "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "ARC Informatique has identified additional steps users can apply to reduce the risk:\n\nUninstall the Web Server\nAll users not using the affected component should uninstall the web server. The OAuth web service and its configuration are part of the Web Server for PcVue. If the system does not require Web \u0026 Mobile features, then users should not install them.\nUsers should contact ARC Informatique\u2019s PcVue Solutions for assistance with the above steps.\n\nFor additional information, visit the public ARC Informatique security alert page." }, { "lang": "en", "value": "PcVue 15 does not have a fix released yet, but is in the works." } ] } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-2569", "datePublished": "2022-08-24T15:16:15.430Z", "dateReserved": "2022-07-28T00:00:00.000Z", "dateUpdated": "2025-04-16T16:11:59.819Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4311 (GCVE-0-2022-4311)
Vulnerability from cvelistv5
Published
2022-12-12 17:08
Modified
2025-04-14 17:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This
could allow a user with access to the log files to discover connection strings of data sources configured for the
DbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users
unauthorized access to the underlying data sources.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ARC Informatique | PcVue |
Version: 15 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:50.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-4311", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T14:51:25.883186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-14T17:59:59.779Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PcVue", "vendor": "ARC Informatique", "versions": [ { "lessThanOrEqual": "15.2.2", "status": "affected", "version": "15", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "ARC Informatique" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nAn insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This\ncould allow a user with access to the log files to discover connection strings of data sources configured for the\nDbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users\nunauthorized access to the underlying data sources.\n\n" } ], "value": "\nAn insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This\ncould allow a user with access to the log files to discover connection strings of data sources configured for the\nDbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users\nunauthorized access to the underlying data sources.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T17:08:30.847Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-4311", "datePublished": "2022-12-12T17:08:30.847Z", "dateReserved": "2022-12-06T19:08:45.932Z", "dateUpdated": "2025-04-14T17:59:59.779Z", "requesterUserId": "4bacbe59-ded0-410b-af09-0c6f387b5ddc", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4312 (GCVE-0-2022-4312)
Vulnerability from cvelistv5
Published
2022-12-12 17:10
Modified
2025-04-14 18:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-312 - Cleartext Storage of Sensitive Information
Summary
A cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could
allow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files
to discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code.
Successful exploitation of this vulnerability could allow an unauthorized user access to the underlying email
account and SIM card.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ARC Informatique | PcVue |
Version: 8.10 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:50.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-4312", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:44:58.764003Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-14T18:00:16.760Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PcVue", "vendor": "ARC Informatique", "versions": [ { "lessThanOrEqual": "15.2.3", "status": "affected", "version": "8.10", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "ARC Informatique" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nA cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could\nallow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files\nto discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code.\nSuccessful exploitation of this vulnerability could allow an unauthorized user access to the underlying email\naccount and SIM card.\n\n" } ], "value": "\nA cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could\nallow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files\nto discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code.\nSuccessful exploitation of this vulnerability could allow an unauthorized user access to the underlying email\naccount and SIM card.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312 Cleartext Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T17:10:22.202Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-4312", "datePublished": "2022-12-12T17:10:22.202Z", "dateReserved": "2022-12-06T19:08:58.863Z", "dateUpdated": "2025-04-14T18:00:16.760Z", "requesterUserId": "4bacbe59-ded0-410b-af09-0c6f387b5ddc", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-08-24 16:15
Modified
2024-11-21 07:01
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate users
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0 | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0 | Patch, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arcinformatique | pcvue | * | |
arcinformatique | pcvue | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arcinformatique:pcvue:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A2EA2CE-971E-4267-9503-771CEA1205CE", "versionEndExcluding": "12.0.27", "vulnerable": true }, { "criteria": "cpe:2.3:a:arcinformatique:pcvue:*:*:*:*:*:*:*:*", "matchCriteriaId": "51A06B7D-3E27-4F4A-838F-59523C12A88B", "versionEndIncluding": "15.2.2", "versionStartIncluding": "15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate users" }, { "lang": "es", "value": "El dispositivo afectado almacena informaci\u00f3n confidencial en texto sin cifrar, lo que puede permitir a un usuario autenticado acceder a los datos de sesi\u00f3n almacenados en la base de datos OAuth que pertenecen a usuarios leg\u00edtimos" } ], "id": "CVE-2022-2569", "lastModified": "2024-11-21T07:01:16.057", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-24T16:15:11.907", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-235-01-0" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 18:15
Modified
2024-11-21 07:35
Severity ?
4.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This
could allow a user with access to the log files to discover connection strings of data sources configured for the
DbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users
unauthorized access to the underlying data sources.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6 | Permissions Required, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arcinformatique | pcvue | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arcinformatique:pcvue:*:*:*:*:*:*:*:*", "matchCriteriaId": "51A06B7D-3E27-4F4A-838F-59523C12A88B", "versionEndIncluding": "15.2.2", "versionStartIncluding": "15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nAn insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This\ncould allow a user with access to the log files to discover connection strings of data sources configured for the\nDbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users\nunauthorized access to the underlying data sources.\n\n" }, { "lang": "es", "value": "Existe una vulnerabilidad de inserci\u00f3n de informaci\u00f3n confidencial en el archivo de registro en las versiones de PcVue 15 a 15.2.2. Esto podr\u00eda permitir que un usuario con acceso a los archivos de registro descubra cadenas de conexi\u00f3n de fuentes de datos configuradas para DbConnect, que podr\u00edan incluir credenciales. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda permitir que otros usuarios accedan no autorizados a las fuentes de datos subyacentes." } ], "id": "CVE-2022-4311", "lastModified": "2024-11-21T07:35:00.413", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T18:15:13.300", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1165-security-bulletin-2022-6" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 18:15
Modified
2024-11-21 07:35
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could
allow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files
to discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code.
Successful exploitation of this vulnerability could allow an unauthorized user access to the underlying email
account and SIM card.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7 | Permissions Required, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arcinformatique | pcvue | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arcinformatique:pcvue:*:*:*:*:*:*:*:*", "matchCriteriaId": "17CE5F0F-3966-4F8C-A871-11EBA1FA62F1", "versionEndIncluding": "15.2.3", "versionStartIncluding": "8.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nA cleartext storage of sensitive information vulnerability exists in PcVue versions 8.10 through 15.2.3. This could\nallow an unauthorized user with access the email and short messaging service (SMS) accounts configuration files\nto discover the associated simple mail transfer protocol (SMTP) account credentials and the SIM card PIN code.\nSuccessful exploitation of this vulnerability could allow an unauthorized user access to the underlying email\naccount and SIM card.\n\n" }, { "lang": "es", "value": "Existe una vulnerabilidad de almacenamiento en texto plano de informaci\u00f3n confidencial en las versiones de PcVue 8.10 a 15.2.3. Esto podr\u00eda permitir que un usuario no autorizado con acceso a los archivos de configuraci\u00f3n de las cuentas de correo electr\u00f3nico y servicio de mensajer\u00eda corta (SMS) descubra las credenciales de la cuenta del protocolo simple de transferencia de correo (SMTP) asociadas y el c\u00f3digo PIN de la tarjeta SIM. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda permitir que un usuario no autorizado acceda a la cuenta de correo electr\u00f3nico y a la tarjeta SIM subyacentes." } ], "id": "CVE-2022-4312", "lastModified": "2024-11-21T07:35:00.633", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T18:15:13.393", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://www.pcvuesolutions.com/support/index.php/en/security-bulletin/1171-security-bulletin-2022-7" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }