U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2022-41669

Change History

Initial Analysis by NIST 11/08/2022 11:17:28 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:*:*:*:*:*:*:*:* versions up to (excluding) 3.3
     *cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:-:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:hotfix1:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:pro-face_blue:*:*:*:*:*:*:*:* versions up to (excluding) 3.3
     *cpe:2.3:a:schneider-electric:pro-face_blue:3.3:-:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:pro-face_blue:3.3:hotfix1:*:*:*:*:*:*
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Changed Reference Type
https://www.se.com/ww/en/download/document/SEVD-2022-284-01/ No Types Assigned
https://www.se.com/ww/en/download/document/SEVD-2022-284-01/ Patch, Vendor Advisory