0.0
NA
CVE-2022-35253
Cisco Network Vulnerability
Description

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none.

INFO

Published Date :

Sept. 23, 2022, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:48 a.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2022-35253 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hyperledger fabric

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35253 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35253 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none. Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none.
  • CVE Modified by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability exists in Hyperledger Fabric <2.4 could allow an attacker to construct a non-validated request that could cause a denial of service attack. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2022. Notes: none.
    Removed Reference https://github.com/hyperledger/fabric/pull/3572 [Patch, Third Party Advisory]
    Removed Reference https://github.com/hyperledger/fabric/pull/3576 [Patch, Third Party Advisory]
    Removed Reference https://github.com/hyperledger/fabric/pull/3577 [Patch, Third Party Advisory]
    Removed CWE HackerOne CWE-400
    Removed CWE Reason CWE-400 / Not enough information
  • CVE Rejected by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/hyperledger/fabric/pull/3572 No Types Assigned https://github.com/hyperledger/fabric/pull/3572 Patch, Third Party Advisory
    Changed Reference Type https://github.com/hyperledger/fabric/pull/3576 No Types Assigned https://github.com/hyperledger/fabric/pull/3576 Patch, Third Party Advisory
    Changed Reference Type https://github.com/hyperledger/fabric/pull/3577 No Types Assigned https://github.com/hyperledger/fabric/pull/3577 Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:fabric:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35253 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35253 weaknesses.

NONE - Vulnerability Scoring System