Executive Summary

Informations
Name CVE-2022-27176 First vendor Publication 2022-06-14
Vendor Cve Last vendor Modification 2022-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Incomplete filtering of special elements vulnerability exists in RevoWorks SCVX using 'File Sanitization Library' 1.043 and prior versions, RevoWorks Browser 2.2.67 and prior versions (when using 'File Sanitization Option'), and RevoWorks Desktop 2.1.84 and prior versions (when using 'File Sanitization Option'), which may allow an attacker to execute a malicious macro by having a user to download, import, and open a specially crafted file in the local environment.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27176

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://jscom.jp/news-20220527/
https://jvn.jp/en/jp/JVN27256219/index.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2022-06-27 21:27:15
  • Multiple Updates
2022-06-14 17:27:08
  • Multiple Updates
2022-06-14 13:27:09
  • First insertion