Executive Summary

Informations
Name CVE-2022-0391 First vendor Publication 2022-02-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 312
Hardware 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220225-0009/
GENTOO https://security.gentoo.org/glsa/202305-02
MISC https://bugs.python.org/issue43882
https://www.oracle.com/security-alerts/cpuapr2022.html
MLIST https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 02:30:28
  • Multiple Updates
2024-02-01 12:25:23
  • Multiple Updates
2023-12-09 13:18:17
  • Multiple Updates
2023-11-07 21:32:58
  • Multiple Updates
2023-09-21 05:27:44
  • Multiple Updates
2023-09-05 13:24:54
  • Multiple Updates
2023-09-05 01:24:51
  • Multiple Updates
2023-09-02 13:23:14
  • Multiple Updates
2023-09-02 01:25:15
  • Multiple Updates
2023-08-12 13:29:18
  • Multiple Updates
2023-08-12 01:24:28
  • Multiple Updates
2023-08-11 13:21:25
  • Multiple Updates
2023-08-11 01:25:17
  • Multiple Updates
2023-08-06 13:19:20
  • Multiple Updates
2023-08-06 01:24:11
  • Multiple Updates
2023-08-04 13:19:43
  • Multiple Updates
2023-08-04 01:24:33
  • Multiple Updates
2023-07-14 13:19:45
  • Multiple Updates
2023-07-14 01:24:20
  • Multiple Updates
2023-05-03 17:27:42
  • Multiple Updates
2023-03-29 02:21:42
  • Multiple Updates
2023-03-28 12:24:31
  • Multiple Updates
2022-11-16 21:27:30
  • Multiple Updates
2022-10-11 05:27:34
  • Multiple Updates
2022-10-11 01:23:55
  • Multiple Updates
2022-10-07 21:27:36
  • Multiple Updates
2022-07-06 02:07:03
  • Multiple Updates
2022-06-17 00:27:24
  • Multiple Updates
2022-05-21 12:52:31
  • Multiple Updates
2022-04-20 09:23:08
  • Multiple Updates
2022-04-01 21:23:05
  • Multiple Updates
2022-02-26 01:57:25
  • Multiple Updates
2022-02-26 01:56:40
  • Multiple Updates
2022-02-25 13:23:07
  • Multiple Updates
2022-02-25 09:23:11
  • Multiple Updates
2022-02-18 00:23:05
  • Multiple Updates
2022-02-10 09:22:55
  • Multiple Updates
2022-02-10 05:22:55
  • First insertion