Description

Azure Storage Library Information Disclosure Vulnerability

INFO

Published Date :

July 12, 2022, 11:15 p.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2022-30187 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-30187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft azure_storage_blobs
2 Microsoft azure_storage_queue
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-30187.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30187

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 8:39 a.m. This repo has been linked 10 different CVEs too.

None

CodeQL Shell Python C Java Go Assembly Makefile GDB C++

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 9:55 p.m. This repo has been linked 10 different CVEs too.

None

C Java Go Assembly Makefile Shell C++

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2023, 5:18 p.m. This repo has been linked 9 different CVEs too.

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C Makefile Assembly C++ Go Shell Java Python Dockerfile JavaScript

Updated: 1 week, 4 days ago
3259 stars 396 fork 396 watcher
Born at : June 15, 2020, 9:19 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-30187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-30187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-668 CWE-327
  • CVE Modified by [email protected]

    May. 17, 2023

    Action Type Old Value New Value
    Changed Description Azure Storage Library Information Disclosure Vulnerability. Azure Storage Library Information Disclosure Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30187 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30187 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30187 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30187 Patch, Vendor Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:.net:*:* versions up to (excluding) 12.13.0 *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:python:*:* versions up to (excluding) 12.13.0 *cpe:2.3:a:microsoft:azure_storage_blobs:*:*:*:*:*:java:*:* versions up to (excluding) 12.18.0 *cpe:2.3:a:microsoft:azure_storage_queue:*:*:*:*:*:python:*:* versions up to (excluding) 12.4.0 *cpe:2.3:a:microsoft:azure_storage_queue:*:*:*:*:*:.net:*:* versions up to (excluding) 12.11.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-30187 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.04%

score

0.10230

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability