5.3
MEDIUM
CVE-2022-21305
Oracle Java SE/Oracle GraalVM Enterprise Edition Hotspot Unauthorized Data Access Vulnerability
Description

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

INFO

Published Date :

Jan. 19, 2022, 12:15 p.m.

Last Modified :

Jan. 26, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-21305 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21305 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp oncommand_insight
5 Netapp oncommand_workflow_automation
6 Netapp e-series_santricity_os_controller
7 Netapp e-series_santricity_storage_manager
8 Netapp e-series_santricity_web_services
9 Netapp snapmanager
10 Netapp 7-mode_transition_tool
11 Netapp santricity_unified_manager
12 Netapp cloud_secure_agent
13 Netapp cloud_insights_acquisition_unit
14 Netapp santricity_storage_plugin
1 Oracle jdk
2 Oracle jre
3 Oracle graalvm
4 Oracle openjdk
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21305.

URL Resource
https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202209-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220121-0007/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5057 Third Party Advisory
https://www.debian.org/security/2022/dsa-5058 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 11:04 a.m. This repo has been linked 4 different CVEs too.

Java JIT Testing with Template Extraction

Java HTML Shell

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 11:57 a.m. This repo has been linked 4 different CVEs too.

None

Java Shell

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 2:27 p.m. This repo has been linked 2 different CVEs too.

Compiler Testing using Template Java Programs

compiler java jit-compiler jvm testing template

Java Shell Python

Updated: 2 weeks ago
26 stars 5 fork 5 watcher
Born at : Sept. 25, 2022, 6:26 p.m. This repo has been linked 2 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21305 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21305 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Changed Description Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • Modified Analysis by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-05 No Types Assigned https://security.gentoo.org/glsa/202209-05 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 07, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-05 [No Types Assigned]
  • Reanalysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 11 up to (including) 11.0.13 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 13 up to (including) 13.0.9 *cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:* versions from (including) 15 up to (including) 15.0.5 *cpe:2.3:a:oracle:openjdk:17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:openjdk:17.0.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* OR *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/02/msg00011.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5057 No Types Assigned https://www.debian.org/security/2022/dsa-5057 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5058 No Types Assigned https://www.debian.org/security/2022/dsa-5058 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5058 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5057 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220121-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20220121-0007/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:20.3.4:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.3.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update321:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update311:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:11.0.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:17.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update321:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update311:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:11.0.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:17.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • CVE Modified by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220121-0007/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21305 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21305 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.05%

score

0.70465

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability