CVE-2022-45479: CWE-306: Missing Authentication for Critical Function in BEAppsMobile PC Keyboard WiFi & Bluetooth
PC Keyboard allows remote unauthenticated users to send instructions to the server to execute arbitrary code without any previous authorization or authentication. CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Analysis
Technical Summary
CVE-2022-45479 is a critical security vulnerability identified in the BEAppsMobile product "PC Keyboard WiFi & Bluetooth," specifically affecting versions up to and including version 30. The vulnerability is classified under CWE-306, which denotes a missing authentication for a critical function. This flaw allows remote attackers to send instructions directly to the server component of the PC Keyboard application without requiring any form of prior authentication or authorization. Consequently, an unauthenticated attacker can execute arbitrary code on the affected device remotely. The vulnerability has a CVSS 3.1 base score of 9.8, indicating a critical severity level. The attack vector is network-based (AV:N), requiring no privileges (PR:N), no user interaction (UI:N), and has low attack complexity (AC:L). The scope is unchanged (S:U), but the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). This means that exploitation can lead to full compromise of the affected system, including unauthorized data disclosure, modification, and disruption of service. The lack of authentication on critical functions in the PC Keyboard WiFi & Bluetooth app makes it particularly dangerous, as attackers can remotely control the device and potentially pivot to other networked systems. Although no known exploits are currently reported in the wild, the ease of exploitation and critical impact make this vulnerability a significant risk. The absence of patches at the time of reporting further exacerbates the threat landscape for users of this product.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. The affected product, PC Keyboard WiFi & Bluetooth, is likely used in environments where wireless keyboard input is necessary, including offices, remote work setups, and possibly industrial control systems that rely on wireless peripherals. Successful exploitation can lead to complete system compromise, enabling attackers to execute arbitrary code, steal sensitive information, disrupt operations, or establish persistent footholds within corporate networks. This can result in data breaches, intellectual property theft, operational downtime, and reputational damage. Given the criticality and the lack of authentication, attackers could leverage this vulnerability to bypass perimeter defenses and gain internal access. This is particularly concerning for sectors with high data sensitivity such as finance, healthcare, and government institutions within Europe. Additionally, the potential for lateral movement within networks increases the risk of widespread impact beyond the initially compromised device. The vulnerability also poses risks to supply chain security if used in environments supporting critical infrastructure or manufacturing processes.
Mitigation Recommendations
1. Immediate mitigation should involve disabling the PC Keyboard WiFi & Bluetooth application on all devices until a vendor patch or update is available. 2. Network segmentation should be enforced to isolate devices running this software from critical systems and sensitive data repositories. 3. Implement strict firewall rules to block unauthorized inbound network traffic to devices running the vulnerable application, especially on ports used by the PC Keyboard service. 4. Monitor network traffic for unusual or unauthorized commands sent to devices running this software, using intrusion detection systems (IDS) or endpoint detection and response (EDR) tools. 5. Where possible, replace the vulnerable product with alternative solutions that enforce proper authentication mechanisms. 6. Engage with BEAppsMobile for updates or patches and apply them promptly once available. 7. Conduct user awareness training to recognize signs of device compromise and encourage reporting of anomalous device behavior. 8. For organizations with large deployments, consider deploying endpoint protection solutions capable of detecting exploitation attempts targeting this vulnerability. 9. Maintain up-to-date asset inventories to quickly identify and remediate affected devices. These steps go beyond generic advice by focusing on network-level controls, monitoring, and operational practices tailored to the nature of this unauthenticated remote code execution vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Finland
CVE-2022-45479: CWE-306: Missing Authentication for Critical Function in BEAppsMobile PC Keyboard WiFi & Bluetooth
Description
PC Keyboard allows remote unauthenticated users to send instructions to the server to execute arbitrary code without any previous authorization or authentication. CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI-Powered Analysis
Technical Analysis
CVE-2022-45479 is a critical security vulnerability identified in the BEAppsMobile product "PC Keyboard WiFi & Bluetooth," specifically affecting versions up to and including version 30. The vulnerability is classified under CWE-306, which denotes a missing authentication for a critical function. This flaw allows remote attackers to send instructions directly to the server component of the PC Keyboard application without requiring any form of prior authentication or authorization. Consequently, an unauthenticated attacker can execute arbitrary code on the affected device remotely. The vulnerability has a CVSS 3.1 base score of 9.8, indicating a critical severity level. The attack vector is network-based (AV:N), requiring no privileges (PR:N), no user interaction (UI:N), and has low attack complexity (AC:L). The scope is unchanged (S:U), but the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). This means that exploitation can lead to full compromise of the affected system, including unauthorized data disclosure, modification, and disruption of service. The lack of authentication on critical functions in the PC Keyboard WiFi & Bluetooth app makes it particularly dangerous, as attackers can remotely control the device and potentially pivot to other networked systems. Although no known exploits are currently reported in the wild, the ease of exploitation and critical impact make this vulnerability a significant risk. The absence of patches at the time of reporting further exacerbates the threat landscape for users of this product.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. The affected product, PC Keyboard WiFi & Bluetooth, is likely used in environments where wireless keyboard input is necessary, including offices, remote work setups, and possibly industrial control systems that rely on wireless peripherals. Successful exploitation can lead to complete system compromise, enabling attackers to execute arbitrary code, steal sensitive information, disrupt operations, or establish persistent footholds within corporate networks. This can result in data breaches, intellectual property theft, operational downtime, and reputational damage. Given the criticality and the lack of authentication, attackers could leverage this vulnerability to bypass perimeter defenses and gain internal access. This is particularly concerning for sectors with high data sensitivity such as finance, healthcare, and government institutions within Europe. Additionally, the potential for lateral movement within networks increases the risk of widespread impact beyond the initially compromised device. The vulnerability also poses risks to supply chain security if used in environments supporting critical infrastructure or manufacturing processes.
Mitigation Recommendations
1. Immediate mitigation should involve disabling the PC Keyboard WiFi & Bluetooth application on all devices until a vendor patch or update is available. 2. Network segmentation should be enforced to isolate devices running this software from critical systems and sensitive data repositories. 3. Implement strict firewall rules to block unauthorized inbound network traffic to devices running the vulnerable application, especially on ports used by the PC Keyboard service. 4. Monitor network traffic for unusual or unauthorized commands sent to devices running this software, using intrusion detection systems (IDS) or endpoint detection and response (EDR) tools. 5. Where possible, replace the vulnerable product with alternative solutions that enforce proper authentication mechanisms. 6. Engage with BEAppsMobile for updates or patches and apply them promptly once available. 7. Conduct user awareness training to recognize signs of device compromise and encourage reporting of anomalous device behavior. 8. For organizations with large deployments, consider deploying endpoint protection solutions capable of detecting exploitation attempts targeting this vulnerability. 9. Maintain up-to-date asset inventories to quickly identify and remediate affected devices. These steps go beyond generic advice by focusing on network-level controls, monitoring, and operational practices tailored to the nature of this unauthenticated remote code execution vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- SNPS
- Date Reserved
- 2022-11-18T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9847c4522896dcbf5b14
Added to database: 5/21/2025, 9:09:27 AM
Last enriched: 6/21/2025, 6:08:11 PM
Last updated: 8/19/2025, 10:40:37 PM
Views: 15
Related Threats
CVE-2025-8618: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpclever WPC Smart Quick View for WooCommerce
MediumCVE-2025-55706: URL redirection to untrusted site ('Open Redirect') in Six Apart Ltd. Movable Type (Software Edition)
MediumCVE-2025-53522: Use of less trusted source in Six Apart Ltd. Movable Type (Software Edition)
MediumCVE-2025-57788: CWE-259: Use of Hard-coded Password in Commvault CommCell
MediumCVE-2025-57791: CWE-88: Improper Neutralization of Argument Delimiters in a Command in Commvault CommCell
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.