9.8
CVSSv3

CVE-2022-25089

Published: 03/03/2022 Updated: 03/09/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Printix Secure Cloud Print Management up to and including 1.3.1106.0 incorrectly uses Privileged APIs to modify values in HKEY_LOCAL_MACHINE via UITasks.PersistentRegistryData.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kofax printix

Exploits

Printix Client versions 1311060 and below suffer from a remote code execution vulnerability ...

Github Repositories

A "Incorrect Use of Privileged APIs" vulnerability in PrintixService.exe, in Kofax Printix's "Printix Secure Cloud Print Management", Version 1.3.1156.0 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\Software\Printix\ Registry. This was an insufficient fix to CVE-2022-25089.

CVE-2022-29552 (Simple Release | Print Friendly) A "Incorrect Use of Privileged APIs" vulnerability in PrintixServiceexe, in Kofax Printix's "Printix Secure Cloud Print Management", Version 1311560 and below allows a Local Or Remote attacker the ability change any values within the LocalMachine\Software\Printix\ Registry This was an insufficient fi

An "Incorrect Use of a Privileged API" vulnerability in PrintixService.exe, in Printix's "Printix Secure Cloud Print Management", Version 1.3.1106.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.

CVE-2022-25089 A system admin's complete nightmare, users changing the registry from anywhere and everywhere without authentication Explore the docs » View Demo Report Bug Request Feature Table Of Contents About the Project Built With Getting Started Prerequisites Installation Usage Roadmap Contrib

An "Incorrect Use of a Privileged API" vulnerability in PrintixService.exe, in Printix's "Printix Secure Cloud Print Management", Version 1.3.1106.0 and below allows a Local Or Remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter.

CVE-2022-25089 A system admin's complete nightmare, users changing the registry from anywhere and everywhere without authentication Explore the docs » View Demo Report Bug Request Feature Table Of Contents About the Project Built With Getting Started Prerequisites Installation Usage Roadmap Contrib