Show plain JSON{"containers": {"cna": {"affected": [{"product": "AVEVA InTouch Access Anywhere", "vendor": "AVEVA", "versions": [{"status": "affected", "version": "all"}]}, {"product": "AVEVA Plant SCADA Access Anywhere", "vendor": "AVEVA", "versions": [{"status": "affected", "version": "all"}]}], "credits": [{"lang": "en", "value": "Giovanni Delvecchio from Aceaspa reported this vulnerability to AVEVA."}], "descriptions": [{"lang": "en", "value": "Windows OS can be configured to overlay a \u201clanguage bar\u201d on top of any application. When this OS functionality is enabled, the OS language bar UI will be viewable in the browser alongside the AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere applications. It is possible to manipulate the Windows OS language bar to launch an OS command prompt, resulting in a context-escape from application into OS."}], "metrics": [{"cvssV3_1": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1"}}], "problemTypes": [{"descriptions": [{"cweId": "CWE-668", "description": "CWE-668: Exposure of Resource to Wrong Sphere", "lang": "en", "type": "CWE"}]}], "providerMetadata": {"dateUpdated": "2022-05-23T19:17:02.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert"}, "references": [{"tags": ["x_refsource_MISC"], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/"}, {"tags": ["x_refsource_MISC"], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-130-05"}], "source": {"discovery": "EXTERNAL"}, "title": "AVEVA InTouch Access Anywhere Exposure of Resource to Wrong Sphere", "workarounds": [{"lang": "en", "value": "AVEVA recommends the following mitigations: \n\nDisable the Windows language bar on the server machine hosting InTouch Access Anywhere and Plant SCADA Access Anywhere applications unless it is required.\nCreate unique user accounts with minimal privileges dedicated only to remote access of InTouch Access Anywhere and Plant SCADA Access Anywhere applications.\nUtilize OS group policy objects (GPOs) to further restrict what those unique user accounts are allowed to do.\nRestrict access based on Microsoft\u2019s recommended block list.\nFor more information on this vulnerability, including security updates, please see security bulletin AVEVA-2022-001"}], "x_generator": {"engine": "Vulnogram 0.0.9"}, "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-1467", "STATE": "PUBLIC", "TITLE": "AVEVA InTouch Access Anywhere Exposure of Resource to Wrong Sphere"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "AVEVA InTouch Access Anywhere", "version": {"version_data": [{"version_affected": "=", "version_value": "all"}]}}]}, "vendor_name": "AVEVA"}, {"product": {"product_data": [{"product_name": "AVEVA Plant SCADA Access Anywhere", "version": {"version_data": [{"version_affected": "=", "version_value": "all"}]}}]}, "vendor_name": "AVEVA"}]}}, "credit": [{"lang": "eng", "value": "Giovanni Delvecchio from Aceaspa reported this vulnerability to AVEVA."}], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "Windows OS can be configured to overlay a \u201clanguage bar\u201d on top of any application. When this OS functionality is enabled, the OS language bar UI will be viewable in the browser alongside the AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere applications. It is possible to manipulate the Windows OS language bar to launch an OS command prompt, resulting in a context-escape from application into OS."}]}, "generator": {"engine": "Vulnogram 0.0.9"}, "impact": {"cvss": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1"}}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "CWE-668: Exposure of Resource to Wrong Sphere"}]}]}, "references": {"reference_data": [{"name": "https://www.aveva.com/en/support-and-success/cyber-security-updates/", "refsource": "MISC", "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/"}, {"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-130-05", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-130-05"}]}, "source": {"discovery": "EXTERNAL"}, "work_around": [{"lang": "en", "value": "AVEVA recommends the following mitigations: \n\nDisable the Windows language bar on the server machine hosting InTouch Access Anywhere and Plant SCADA Access Anywhere applications unless it is required.\nCreate unique user accounts with minimal privileges dedicated only to remote access of InTouch Access Anywhere and Plant SCADA Access Anywhere applications.\nUtilize OS group policy objects (GPOs) to further restrict what those unique user accounts are allowed to do.\nRestrict access based on Microsoft\u2019s recommended block list.\nFor more information on this vulnerability, including security updates, please see security bulletin AVEVA-2022-001"}]}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T00:03:06.203Z"}, "title": "CVE Program Container", "references": [{"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/"}, {"tags": ["x_refsource_MISC", "x_transferred"], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-130-05"}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2025-04-16T15:51:57.240530Z", "id": "CVE-2022-1467", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-04-16T16:19:11.145Z"}}]}, "cveMetadata": {"assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-1467", "datePublished": "2022-05-23T19:17:02.000Z", "dateReserved": "2022-04-25T00:00:00.000Z", "dateUpdated": "2025-04-16T16:19:11.145Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}