CVE-2022-38125

Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Secomea SiteManager (FTP Agent modules) allows Exploiting Trust in Client.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3549:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3539_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3539:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3529:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3349_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3349:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1549:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1539_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1539:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1529:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*

History

28 Apr 2023, 00:56

Type Values Removed Values Added
CPE cpe:2.3:o:secomea:sitemanager_1549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3529:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3539:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1539:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3549:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3539_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3349:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1529:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3349_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1549:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1539_firmware:*:*:*:*:*:*:*:*
First Time Secomea sitemanager 3529
Secomea sitemanager 1129
Secomea sitemanager 3539 Firmware
Secomea sitemanager 3539
Secomea sitemanager 1129 Firmware
Secomea sitemanager 1549
Secomea sitemanager 3549 Firmware
Secomea sitemanager 1539 Firmware
Secomea sitemanager 1139 Firmware
Secomea sitemanager 3549
Secomea sitemanager 3329 Firmware
Secomea sitemanager 1539
Secomea sitemanager 1139
Secomea
Secomea sitemanager 3339
Secomea sitemanager 3349 Firmware
Secomea sitemanager 1549 Firmware
Secomea sitemanager 1149
Secomea sitemanager 3339 Firmware
Secomea sitemanager 1529 Firmware
Secomea sitemanager 1149 Firmware
Secomea sitemanager 3329
Secomea sitemanager 1529
Secomea sitemanager 3349
Secomea sitemanager 3529 Firmware
CWE NVD-CWE-Other
References (MISC) https://www.secomea.com/support/cybersecurity-advisory/ - (MISC) https://www.secomea.com/support/cybersecurity-advisory/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

19 Apr 2023, 12:39

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-19 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-38125

Mitre link : CVE-2022-38125

CVE.ORG link : CVE-2022-38125


JSON object : View

Products Affected

secomea

  • sitemanager_3329_firmware
  • sitemanager_1529_firmware
  • sitemanager_3549
  • sitemanager_3349_firmware
  • sitemanager_1139
  • sitemanager_3539
  • sitemanager_1129
  • sitemanager_3549_firmware
  • sitemanager_1149
  • sitemanager_1529
  • sitemanager_1549
  • sitemanager_3529
  • sitemanager_3349
  • sitemanager_3339
  • sitemanager_1539_firmware
  • sitemanager_1539
  • sitemanager_3529_firmware
  • sitemanager_1129_firmware
  • sitemanager_1549_firmware
  • sitemanager_3339_firmware
  • sitemanager_1139_firmware
  • sitemanager_3329
  • sitemanager_1149_firmware
  • sitemanager_3539_firmware
CWE
NVD-CWE-Other CWE-923

Improper Restriction of Communication Channel to Intended Endpoints