http://www.nessus.org/u?4af41997
https://cert-portal.siemens.com/productcert/html/ssa-558014.html
https://hackerone.com/reports/1613943
https://security.netapp.com/advisory/ntap-20220930-0005/
https://security.gentoo.org/glsa/202212-01
https://support.apple.com/kb/HT213604
https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09
https://support.apple.com/kb/HT213603
http://seclists.org/fulldisclosure/2023/Jan/21
http://seclists.org/fulldisclosure/2023/Jan/20
https://lists.debian.org/debian-lts-announce/2023/01/msg00028.html
Severity: Low
ID: 501082
Version: 1.3
Type: remote
Family: Tenable.ot
Published: 5/2/2023
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: Low
Score: 2.2
Risk Factor: Low
Base Score: 2.6
Temporal Score: 2
Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P
CVSS Score Source: CVE-2022-35252
Risk Factor: Low
Base Score: 3.7
Temporal Score: 3.4
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: cpe:/o:siemens:scalance_xcm332_firmware
Required KB Items: Tenable.ot/Siemens
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 9/23/2022
Vulnerability Publication Date: 9/23/2022
CVE: CVE-2022-35252
GLSA: GLSA-202212-01
ICSA: 23-103-09