CVE-2022-3229

Because the web management interface for Unified Intents' Unified Remote solution does not itself require authentication, a remote, unauthenticated attacker can change or disable authentication requirements for the Unified Remote protocol, and leverage this now-unauthenticated access to run code of the attacker's choosing.
References
Link Resource
https://github.com/rapid7/metasploit-framework/pull/16989 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:unifiedremote:unified_remote:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

15 Feb 2023, 16:24

Type Values Removed Values Added
References (MISC) https://github.com/rapid7/metasploit-framework/pull/16989 - (MISC) https://github.com/rapid7/metasploit-framework/pull/16989 - Exploit, Issue Tracking, Patch
First Time Microsoft windows
Microsoft
Unifiedremote unified Remote
Unifiedremote
CPE cpe:2.3:a:unifiedremote:unified_remote:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo

06 Feb 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-06 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3229

Mitre link : CVE-2022-3229

CVE.ORG link : CVE-2022-3229


JSON object : View

Products Affected

microsoft

  • windows

unifiedremote

  • unified_remote
CWE
NVD-CWE-noinfo CWE-285

Improper Authorization