7.5
HIGH
CVE-2022-28705
F5 BIG-IP ePVA Fwdaccel Denial of Service
Description

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, and 13.1.x versions prior to 13.1.5, on platforms with an ePVA and the pva.fwdaccel BigDB variable enabled, undisclosed requests to a virtual server with a FastL4 profile that has ePVA acceleration enabled can cause the Traffic Management Microkernel (TMM) process to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

INFO

Published Date :

May 5, 2022, 5:15 p.m.

Last Modified :

May 12, 2022, 3:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-28705 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_domain_name_system
7 F5 big-ip_fraud_protection_service
8 F5 big-ip_global_traffic_manager
9 F5 big-ip_link_controller
10 F5 big-ip_local_traffic_manager
11 F5 big-ip_policy_enforcement_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28705.

URL Resource
https://support.f5.com/csp/article/K52340447 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28705 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28705 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.f5.com/csp/article/K52340447 No Types Assigned https://support.f5.com/csp/article/K52340447 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.3:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.5:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.1:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28705 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28705 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37689

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability