Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-38114 First vendor Publication 2022-11-23
Vendor Cve Last vendor Modification 2023-08-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

This vulnerability occurs when a web server fails to correctly process the Content-Length of POST requests. This can lead to HTTP request smuggling or XSS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38114

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://documentation.solarwinds.com/en/success_center/sem/content/release_no...
https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38114

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-04 05:27:55
  • Multiple Updates
2023-06-28 00:27:36
  • Multiple Updates
2022-11-28 21:27:13
  • Multiple Updates
2022-11-23 21:27:11
  • First insertion