Executive Summary

Informations
Name CVE-2022-22310 First vendor Publication 2022-01-19
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 2.5 Temporal Score 6.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22310

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 375

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/pages/node/6541530
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/217224

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-08-09 17:28:32
  • Multiple Updates
2023-07-13 02:13:19
  • Multiple Updates
2023-05-09 13:06:10
  • Multiple Updates
2023-02-02 02:09:39
  • Multiple Updates
2022-01-26 00:22:55
  • Multiple Updates
2022-01-19 21:22:58
  • First insertion