7.5
HIGH
CVE-2022-21160
Intel PROSet/Wireless WiFi Denial of Service
Description

Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.

INFO

Published Date :

Aug. 18, 2022, 8:15 p.m.

Last Modified :

Aug. 22, 2022, 3:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-21160 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21160 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel wi-fi_6_ax201_firmware
2 Intel wi-fi_6_ax200_firmware
3 Intel wireless-ac_9560_firmware
4 Intel wireless-ac_9462_firmware
5 Intel wireless-ac_9461_firmware
6 Intel wireless-ac_9260_firmware
7 Intel proset_wi-fi_6e_ax210_firmware
8 Intel wi-fi_6e_ax411_firmware
9 Intel wi-fi_6e_ax211_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21160.

URL Resource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21160 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21160 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 22.120 OR cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.39595

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability