5.9
MEDIUM
CVE-2021-23222
Citrix NetScaler SSL Certificate Tampering
Description

A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption.

INFO

Published Date :

March 2, 2022, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-23222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-23222.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2022675 Issue Tracking Third Party Advisory
https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=d83cdfdca9d918bbbd6bb209139b94c954da7228
https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45 Patch Third Party Advisory
https://security.gentoo.org/glsa/202211-04 Third Party Advisory
https://www.postgresql.org/support/security/CVE-2021-23222/ Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.postgresql.org/gitweb/?p=postgresql.git%3Ba=commitdiff%3Bh=d83cdfdca9d918bbbd6bb209139b94c954da7228 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=d83cdfdca9d918bbbd6bb209139b94c954da7228
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202211-04 No Types Assigned https://security.gentoo.org/glsa/202211-04 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202211-04 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2022675 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2022675 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=d83cdfdca9d918bbbd6bb209139b94c954da7228 No Types Assigned https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=d83cdfdca9d918bbbd6bb209139b94c954da7228 Mailing List, Vendor Advisory
    Changed Reference Type https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45 No Types Assigned https://github.com/postgres/postgres/commit/160c0258802d10b0600d7671b1bbea55d8e17d45 Patch, Third Party Advisory
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2021-23222/ No Types Assigned https://www.postgresql.org/support/security/CVE-2021-23222/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 9.6 up to (excluding) 9.6.24 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.19 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.14 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.9 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5 *cpe:2.3:a:postgresql:postgresql:14.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23222 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.01%

score

0.43206

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability