ID

VAR-202201-0429


CVE

CVE-2022-0155


TITLE

follow-redirects  Personal Information Disclosure Vulnerability to Unauthorized Actors in

Trust: 0.8

sources: JVNDB: JVNDB-2022-003215

DESCRIPTION

follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor. Bugs fixed (https://bugzilla.redhat.com/): 2024938 - CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion 2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic 2032128 - Observability - dashboard name contains `/` would cause error when generating dashboard cm 2033051 - ACM application placement fails after renaming the application name 2039197 - disable the obs metric collect should not impact the managed cluster upgrade 2039820 - Observability - cluster list should only contain OCP311 cluster on OCP311 dashboard 2042223 - the value of name label changed from clusterclaim name to cluster name 2043535 - CVE-2022-0144 nodejs-shelljs: improper privilege management 2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2048500 - VMWare Cluster creation does not accept ecdsa-sha2-nistp521 ssh keys 2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function 2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account 2053211 - clusterSelector matchLabels spec are cleared when changing app name/namespace during creating an app in UI 2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak 2053279 - Application cluster status is not updated in UI after restoring 2056610 - OpenStack cluster creation is using deprecated floating IP config for 4.7+ 2057249 - RHACM 2.4.3 images 2059039 - The value of Vendor reported by cluster metrics was Other even if the vendor label in managedcluster was Openshift 2059954 - Subscriptions stop reconciling after channel secrets are recreated 2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server 2069368 - CVE-2022-24778 imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path 2074156 - Placementrule is not reconciling on a new fresh environment 2074543 - The cluster claimed from clusterpool can not auto imported 5. Summary: Red Hat Advanced Cluster Management for Kubernetes 2.3.6 General Availability release images, which provide security updates and bug fixes. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/ Security updates: * Nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) * Nanoid: Information disclosure via valueOf() function (CVE-2021-23566) * Golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565) * Follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155) Bug fixes: * Inform ACM policy is not checking properly the node fields (BZ# 2015588) * ImagePullPolicy is "Always" for multicluster-operators-subscription-rhel8 image (BZ# 2021128) * Traceback blocks reconciliation of helm repository hosted on AWS S3 storage (BZ# 2021576) * RHACM 2.3.6 images (BZ# 2029507) * Console UI enabled SNO UI Options not displayed during cluster creating (BZ# 2030002) * Grc pod restarts for each new GET request to the Governance Policy Page (BZ# 2037351) * Clustersets do not appear in UI (BZ# 2049810) 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/): 2015588 - Inform ACM policy is not checking properly the node fields 2021128 - imagePullPolicy is "Always" for multicluster-operators-subscription-rhel8 image 2021576 - traceback blocks reconciliation of helm repository hosted on AWS S3 storage 2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability 2029507 - RHACM 2.3.6 images 2030002 - Console UI enabled SNO UI Options not displayed during cluster creating 2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic 2037351 - grc pod restarts for each new GET request to the Governance Policy Page 2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor 2049810 - Clustersets do not appear in UI 2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function 5. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: RHV Manager (ovirt-engine) [ovirt-4.5.3] bug fix and security update Advisory ID: RHSA-2022:8502-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2022:8502 Issue date: 2022-11-16 CVE Names: CVE-2022-0155 CVE-2022-2805 ==================================================================== 1. Summary: Updated ovirt-engine packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch 3. Description: The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. Bug Fix(es): * Ghost OVFs are written when using floating SD to migrate VMs between 2 RHV environments. (BZ#1705338) * RHV engine is reporting a delete disk with wipe as completing successfully when it actually fails from a timeout. (BZ#1836318) * [DR] Failover / Failback HA VM Fails to be started due to 'VM XXX is being imported' (BZ#1968433) * Virtual Machine with lease fails to run on DR failover (BZ#1974535) * Disk is missing after importing VM from Storage Domain that was detached from another DC. (BZ#1983567) * Unable to switch RHV host into maintenance mode as there are image transfer in progress (BZ#2123141) * not able to import disk in 4.5.2 (BZ#2134549) Enhancement(s): * [RFE] Show last events for user VMs (BZ#1886211) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/2974891 5. Bugs fixed (https://bugzilla.redhat.com/): 1705338 - Ghost OVFs are written when using floating SD to migrate VMs between 2 RHV environments. 1836318 - RHV engine is reporting a delete disk with wipe as completing successfully when it actually fails from a timeout. 1886211 - [RFE] Show last events for user VMs 1968433 - [DR] Failover / Failback HA VM Fails to be started due to 'VM XXX is being imported' 1974535 - Virtual Machine with lease fails to run on DR failover 1983567 - Disk is missing after importing VM from Storage Domain that was detached from another DC. 2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor 2079545 - CVE-2022-2805 ovirt-engine: RHVM admin password is logged unfiltered when using otopi-style 2118672 - Use rpm instead of auto in package_facts ansible module to prevent mistakes of determining the correct package manager inside package_facts module 2123141 - Unable to switch RHV host into maintenance mode as there are image transfer in progress 2127836 - Create template dialog is not closed when clicking in OK and the template is not created 2134549 - not able to import disk in 4.5.2 2137207 - The RemoveDisk job finishes before the disk was removed from the DB 6. Package List: RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4: Source: ovirt-engine-4.5.3.2-1.el8ev.src.rpm ovirt-engine-dwh-4.5.7-1.el8ev.src.rpm ovirt-engine-ui-extensions-1.3.6-1.el8ev.src.rpm ovirt-web-ui-1.9.2-1.el8ev.src.rpm noarch: ovirt-engine-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-backend-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-dbscripts-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-dwh-4.5.7-1.el8ev.noarch.rpm ovirt-engine-dwh-grafana-integration-setup-4.5.7-1.el8ev.noarch.rpm ovirt-engine-dwh-setup-4.5.7-1.el8ev.noarch.rpm ovirt-engine-health-check-bundler-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-restapi-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-base-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-cinderlib-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-imageio-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-ovirt-engine-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-ovirt-engine-common-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-setup-plugin-websocket-proxy-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-tools-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-tools-backup-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-ui-extensions-1.3.6-1.el8ev.noarch.rpm ovirt-engine-vmconsole-proxy-helper-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-webadmin-portal-4.5.3.2-1.el8ev.noarch.rpm ovirt-engine-websocket-proxy-4.5.3.2-1.el8ev.noarch.rpm ovirt-web-ui-1.9.2-1.el8ev.noarch.rpm python3-ovirt-engine-lib-4.5.3.2-1.el8ev.noarch.rpm rhvm-4.5.3.2-1.el8ev.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0155 https://access.redhat.com/security/cve/CVE-2022-2805 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY3UyLtzjgjWX9erEAQjacQ//emo9BwMrctxmlrqBwa5vAlrr2Kt3ZVCY hAHTbaUk+sXw9JxGeCZ/aD8/c6ij5oCprdMs4sOGmOfTHEkmj+GbPWfdEluoJvr0 PM001KBuucWC6YDaW/R3V20oZrqdRAlPX7yvTzxuNNlpnpmGx/UkAwB2GSechs91 kXp+E74e1RgOgbFRtzZcgfwCb0Df2Swi2vXdnPDfri5fRVztgwcrIcljLoTBkMy7 8M719eYwsuu1987MqSnIvBOHEj2oWN2IQJTaeNPoz3MqgvYKwqEdiozchJpWvXqi WddEaLT8S+1WhDf4VCIkdtIZrww/Ya2BxoFoEroCr7jTSDy9c9aFcnjn4wqnhO9s yqKfxpTWz9mpgTdHHT4FC06L9AUsxa/UaLKydO3tZhc+IjPH0O63SDBi/pZ5WVAH oCmYtRJA2OYlQABpHXR2x7Pj2Jv7JRNWHjGnabxWVoY6E09vdIrPliz0taPI59s7 YvNtXhkWPIa3w5kyibIxTVLqjR4gr2zrpPa2Oc6QGvEP9zyu59bAxoXKSQj0SYM8 BFykrVd3ahlPGFqOl6UBdvPJpXpJtNXK3lJBCGu2glFSwPXX26ij2fLUW3b7DnUC +xMPlL9m45KHx/Y7s4WnDvlvSNRjhy/Ttddgm/JwYOLxlzTWd1Qez/vfyDuIK7rk QvQket8bo7Q=xS+k -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.34

sources: NVD: CVE-2022-0155 // JVNDB: JVNDB-2022-003215 // VULMON: CVE-2022-0155 // PACKETSTORM: 166309 // PACKETSTORM: 166812 // PACKETSTORM: 166516 // PACKETSTORM: 166204 // PACKETSTORM: 166946 // PACKETSTORM: 166970 // PACKETSTORM: 169919

AFFECTED PRODUCTS

vendor:siemensmodel:sinec insscope:eqversion:1.0

Trust: 1.0

vendor:follow redirectsmodel:follow-redirectsscope:ltversion:1.14.7

Trust: 1.0

vendor:siemensmodel:sinec insscope:ltversion:1.0

Trust: 1.0

vendor:シーメンスmodel:sinec insscope: - version: -

Trust: 0.8

vendor:follow redirectsmodel:follow-redirectsscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-003215 // NVD: CVE-2022-0155

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-0155
value: MEDIUM

Trust: 1.0

security@huntr.dev: CVE-2022-0155
value: HIGH

Trust: 1.0

NVD: CVE-2022-0155
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202201-685
value: MEDIUM

Trust: 0.6

VULMON: CVE-2022-0155
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-0155
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2022-0155
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

security@huntr.dev: CVE-2022-0155
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2022-0155
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-0155 // JVNDB: JVNDB-2022-003215 // CNNVD: CNNVD-202201-685 // NVD: CVE-2022-0155 // NVD: CVE-2022-0155

PROBLEMTYPE DATA

problemtype:CWE-359

Trust: 1.0

problemtype:Disclosure of Personal Information to Unauthorized Actors (CWE-359) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-003215 // NVD: CVE-2022-0155

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202201-685

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202201-685

PATCH

title:Drop Cookie header across domains. Siemens Siemens Security Advisoryurl:https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22

Trust: 0.8

title:Follow Redirects Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=178984

Trust: 0.6

title:Red Hat: Moderate: RHV Manager (ovirt-engine) [ovirt-4.5.3] bug fix and security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20228502 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.3.10 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221715 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.4.4 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221681 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat Advanced Cluster Management 2.3.6 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220595 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: IBM Security QRadar Analyst Workflow app for IBM QRadar SIEM is vulnerable to using components with known vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=e84bc00c9f55b86e956036a09317820b

Trust: 0.1

title:IBM: Security Bulletin: IBM Security QRadar Analyst Workflow app for IBM QRadar SIEM is vulnerable to using components with known vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=2f42526bdbba457e2271ed17ea2e3e9a

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.3.8 security and container updatesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221083 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.4.3 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221476 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: IBM QRadar Assistant app for IBM QRadar SIEM includes components with multiple known vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=0c5e20c044e4005143b2303b28407553

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.2.11 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220856 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: Netcool Operations Insight v1.6.6 contains fixes for multiple security vulnerabilities.url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=68c6989b84f14aaac220c13b754c7702

Trust: 0.1

title:ioBroker.switchbot-bleurl:https://github.com/mrbungle64/ioBroker.switchbot-ble

Trust: 0.1

title:node-red-contrib-ecovacs-deeboturl:https://github.com/mrbungle64/node-red-contrib-ecovacs-deebot

Trust: 0.1

title:ioBroker.ecovacs-deeboturl:https://github.com/mrbungle64/ioBroker.ecovacs-deebot

Trust: 0.1

title:ecovacs-deebot.jsurl:https://github.com/mrbungle64/ecovacs-deebot.js

Trust: 0.1

title:ioBroker.e3dc-rscpurl:https://github.com/git-kick/ioBroker.e3dc-rscp

Trust: 0.1

sources: VULMON: CVE-2022-0155 // JVNDB: JVNDB-2022-003215 // CNNVD: CNNVD-202201-685

EXTERNAL IDS

db:NVDid:CVE-2022-0155

Trust: 4.0

db:SIEMENSid:SSA-637483

Trust: 1.7

db:JVNid:JVNVU99475301

Trust: 0.8

db:JVNDBid:JVNDB-2022-003215

Trust: 0.8

db:ICS CERTid:ICSA-22-258-05

Trust: 0.7

db:PACKETSTORMid:166812

Trust: 0.7

db:PACKETSTORMid:166516

Trust: 0.7

db:PACKETSTORMid:166204

Trust: 0.7

db:PACKETSTORMid:166946

Trust: 0.7

db:PACKETSTORMid:166970

Trust: 0.7

db:PACKETSTORMid:169919

Trust: 0.7

db:AUSCERTid:ESB-2022.4616

Trust: 0.6

db:AUSCERTid:ESB-2022.5020

Trust: 0.6

db:AUSCERTid:ESB-2022.1071

Trust: 0.6

db:AUSCERTid:ESB-2022.5790

Trust: 0.6

db:AUSCERTid:ESB-2022.5990

Trust: 0.6

db:AUSCERTid:ESB-2022.3482

Trust: 0.6

db:CS-HELPid:SB2022071510

Trust: 0.6

db:CS-HELPid:SB2022032840

Trust: 0.6

db:CNNVDid:CNNVD-202201-685

Trust: 0.6

db:VULMONid:CVE-2022-0155

Trust: 0.1

db:PACKETSTORMid:166309

Trust: 0.1

sources: VULMON: CVE-2022-0155 // JVNDB: JVNDB-2022-003215 // PACKETSTORM: 166309 // PACKETSTORM: 166812 // PACKETSTORM: 166516 // PACKETSTORM: 166204 // PACKETSTORM: 166946 // PACKETSTORM: 166970 // PACKETSTORM: 169919 // CNNVD: CNNVD-202201-685 // NVD: CVE-2022-0155

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-0155

Trust: 2.0

url:https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406

Trust: 1.7

url:https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf

Trust: 1.7

url:https://jvn.jp/vu/jvnvu99475301/index.html

Trust: 0.8

url:https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/

Trust: 0.8

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-0155

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022071510

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4616

Trust: 0.6

url:https://packetstormsecurity.com/files/166970/red-hat-security-advisory-2022-1715-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/node-js-follow-redirects-information-disclosure-via-cookie-header-38829

Trust: 0.6

url:https://vigilance.fr/vulnerability/ibm-security-qradar-siem-information-disclosure-39657

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1071

Trust: 0.6

url:https://packetstormsecurity.com/files/169919/red-hat-security-advisory-2022-8502-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/166812/red-hat-security-advisory-2022-1476-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/166516/red-hat-security-advisory-2022-1083-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5020

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5790

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3482

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-258-05

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5990

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022032840

Trust: 0.6

url:https://packetstormsecurity.com/files/166946/red-hat-security-advisory-2022-1681-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/166204/red-hat-security-advisory-2022-0595-02.html

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-0536

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-0235

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-0235

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-0536

Trust: 0.4

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2022-22942

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-0920

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-0330

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-0920

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-23566

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-23566

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-43565

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-43565

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2022-0185

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4122

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4155

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4019

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4192

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3984

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4193

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3872

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3521

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0413

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25236

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-31566

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-22822

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22827

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0392

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22824

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-23219

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3999

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-23308

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0330

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0516

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0516

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0392

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0261

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/index

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3999

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-31566

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-45960

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-46143

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0361

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0847

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-23177

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-23852

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0261

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22826

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22825

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0318

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0359

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-46143

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0359

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0413

Trust: 0.2

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0435

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0435

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0492

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-4154

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4154

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22822

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23177

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-45960

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0144

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0318

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-22823

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24450

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0361

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25315

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-23218

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0847

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25235

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0144

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0492

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-21803

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1154

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24785

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-24723

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-24785

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1154

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-25636

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-25636

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1271

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4028

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-4115

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-24723

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-4115

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-25032

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-25032

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-4028

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21803

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-1271

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0613

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-0613

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/359.html

Trust: 0.1

url:https://github.com/mrbungle64/iobroker.switchbot-ble

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-258-05

Trust: 0.1

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-qradar-analyst-workflow-app-for-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-2/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0465

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23434

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-27645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28153

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0466

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3564

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25710

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25710

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-40346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23434

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0856

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-25214

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25709

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0465

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3752

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25709

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3573

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-25214

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-39241

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22898

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-41190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0811

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-27191

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1476

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24778

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-41190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0811

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22825

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1083

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4034

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4034

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4155

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25704

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-20612

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3984

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25704

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42574

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4122

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36322

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-20612

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-20617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20321

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4019

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-20617

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36322

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1681

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24773

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1365

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24771

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1365

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24771

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24450

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23555

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24773

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4083

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-4083

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0711

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0711

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1715

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-2805

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:8502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2805

Trust: 0.1

sources: VULMON: CVE-2022-0155 // JVNDB: JVNDB-2022-003215 // PACKETSTORM: 166309 // PACKETSTORM: 166812 // PACKETSTORM: 166516 // PACKETSTORM: 166204 // PACKETSTORM: 166946 // PACKETSTORM: 166970 // PACKETSTORM: 169919 // CNNVD: CNNVD-202201-685 // NVD: CVE-2022-0155

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 166309 // PACKETSTORM: 166812 // PACKETSTORM: 166516 // PACKETSTORM: 166204 // PACKETSTORM: 166946 // PACKETSTORM: 166970 // PACKETSTORM: 169919

SOURCES

db:VULMONid:CVE-2022-0155
db:JVNDBid:JVNDB-2022-003215
db:PACKETSTORMid:166309
db:PACKETSTORMid:166812
db:PACKETSTORMid:166516
db:PACKETSTORMid:166204
db:PACKETSTORMid:166946
db:PACKETSTORMid:166970
db:PACKETSTORMid:169919
db:CNNVDid:CNNVD-202201-685
db:NVDid:CVE-2022-0155

LAST UPDATE DATE

2024-08-14T12:09:22.969000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-0155date:2022-10-28T00:00:00
db:JVNDBid:JVNDB-2022-003215date:2023-02-10T07:20:00
db:CNNVDid:CNNVD-202201-685date:2022-11-18T00:00:00
db:NVDid:CVE-2022-0155date:2022-10-28T17:54:29.403

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-0155date:2022-01-10T00:00:00
db:JVNDBid:JVNDB-2022-003215date:2023-02-10T00:00:00
db:PACKETSTORMid:166309date:2022-03-15T15:44:21
db:PACKETSTORMid:166812date:2022-04-21T15:12:25
db:PACKETSTORMid:166516date:2022-03-29T15:53:19
db:PACKETSTORMid:166204date:2022-03-04T16:17:56
db:PACKETSTORMid:166946date:2022-05-04T05:42:06
db:PACKETSTORMid:166970date:2022-05-05T17:33:41
db:PACKETSTORMid:169919date:2022-11-17T13:22:54
db:CNNVDid:CNNVD-202201-685date:2022-01-10T00:00:00
db:NVDid:CVE-2022-0155date:2022-01-10T20:15:08.177