0.0
NA
CVE-2022-1966
Apache Windows Authentication Bypass
Description

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

INFO

Published Date :

June 6, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2022-1966 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1966 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 3 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

C

Updated: 1 year, 7 months ago
3 stars 2 fork 2 watcher
Born at : June 10, 2022, 11:39 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1966 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1966 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=2092427 [Issue Tracking, Third Party Advisory]
    Removed Reference https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd [Mailing List, Patch, Vendor Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ [Mailing List, Third Party Advisory]
    Removed Reference https://www.debian.org/security/2022/dsa-5161 [Third Party Advisory]
    Removed Reference https://www.openwall.com/lists/oss-security/2022/05/31/1 [Mailing List, Patch, Third Party Advisory]
    Removed CWE Red Hat, Inc. CWE-416
  • CVE Rejected by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2092427 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2092427 Issue Tracking, Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5161 No Types Assigned https://www.debian.org/security/2022/dsa-5161 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2022/05/31/1 No Types Assigned https://www.openwall.com/lists/oss-security/2022/05/31/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.18
    Added CPE Configuration OR *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5161 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1966 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1966 weaknesses.

NONE - Vulnerability Scoring System