Executive Summary

Informations
Name CVE-2022-0732 First vendor Publication 2022-02-24
Vendor Cve Last vendor Modification 2023-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The backend infrastructure shared by multiple mobile device monitoring services does not adequately authenticate or authorize API requests, creating an IDOR (Insecure Direct Object Reference) vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0732

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-639 Access Control Bypass Through User-Controlled Key

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1

Sources (Detail)

Source Url
CERT-VN https://kb.cert.org/vuls/id/229438
https://www.kb.cert.org/vuls/id/229438
CONFIRM https://techcrunch.com/2022/02/22/stalkerware-network-spilling-data/
MISC https://cwe.mitre.org/data/definitions/284.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-06-28 00:27:41
  • Multiple Updates
2022-03-08 21:22:58
  • Multiple Updates
2022-02-26 00:22:53
  • Multiple Updates
2022-02-24 21:22:53
  • First insertion