10.0
CRITICAL
CVE-2022-22995
SMB/AFP Remote Code Execution Vulnerability
Description

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.

INFO

Published Date :

March 25, 2022, 11:15 p.m.

Last Modified :

Jan. 4, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22995 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22995 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Westerndigital my_cloud_pr2100_firmware
2 Westerndigital my_cloud_pr4100_firmware
3 Westerndigital my_cloud_ex4100_firmware
4 Westerndigital my_cloud_ex2_ultra_firmware
5 Westerndigital my_cloud_dl2100_firmware
6 Westerndigital my_cloud_dl4100_firmware
7 Westerndigital my_cloud_ex2100_firmware
8 Westerndigital my_cloud_home_firmware
9 Westerndigital my_cloud_firmware
10 Westerndigital my_cloud_mirror_gen_2_firmware
11 Westerndigital wd_cloud_firmware
1 Fedoraproject fedora
1 Netatalk netatalk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22995 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22995 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added Reference Western Digital https://lists.debian.org/debian-lts-announce/2024/01/msg00000.html [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202311-02 No Types Assigned https://security.gentoo.org/glsa/202311-02 Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:* versions up to (excluding) 3.1.18 *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Western Digital https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2/ [No types assigned]
    Added Reference Western Digital https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/ [No types assigned]
    Added Reference Western Digital https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/ [No types assigned]
    Removed Reference Western Digital https://lists.fedoraproject.org/archives/list/[email protected]/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2/
    Removed Reference Western Digital https://lists.fedoraproject.org/archives/list/[email protected]/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/
    Removed Reference Western Digital https://lists.fedoraproject.org/archives/list/[email protected]/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/55ROUJI22SHZX5EM23QAILZHI67EZQKW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202311-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XO34FWOIJI6V6PH2XY52WNBBARVWPJG2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T5CZZLFOTUP3QYHGHSDUNENGSLPJ6KGO/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.westerndigital.com/support/product-security/wdc-22005-netatalk-security-vulnerabilities No Types Assigned https://www.westerndigital.com/support/product-security/wdc-22005-netatalk-security-vulnerabilities Vendor Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_pr2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_pr2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_pr4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_pr4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_ex4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_ex4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_ex2_ultra_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_ex2_ultra:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_mirror_gen_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_mirror_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_dl2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_dl2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_dl4100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_dl4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_ex2100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud_ex2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:my_cloud:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:wd_cloud_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.117 OR cpe:2.3:h:westerndigital:wd_cloud:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:westerndigital:my_cloud_home_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 7.16-220 OR cpe:2.3:h:westerndigital:my_cloud_home:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22995 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22995 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} 0.03%

score

0.77455

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability