Home

2022年05月の脆弱性

誤りがあった場合はTwitterに報告をお願いします。-> Twitter《Har-sia》

今月話題になった脆弱性まとめ

CVE-2022-1388

Description from NVD

On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions prior to 14.1.4.6, 13.1.x versions prior to 13.1.5, and all 12.1.x and 11.6.x versions, undisclosed requests may bypass iControl REST authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Information Acquisition Date:2022/06/01
CVSS 2.0: 7.5 HIGH CVSS 3.x: 9.8 CRITICAL
This vulnerability may involve a PoC.

Highest Score:326 (2022/05/10)

脆弱性情報:Har-sia CVE-2022-1388


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22012

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.3 HIGH CVSS 3.x: 9.8 CRITICAL

Highest Score:50 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-22012


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22013

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 6.5 MEDIUM CVSS 3.x: 8.8 HIGH

Highest Score:37 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-22013


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22014

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 6.5 MEDIUM CVSS 3.x: 8.8 HIGH

Highest Score:37 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-22014


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22675

Description from NVD

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Information Acquisition Date:2022/06/01
CVSS 2.0: 0.0 None CVSS 3.x: 0.0 None

Highest Score:62 (2022/04/01)

脆弱性情報:Har-sia CVE-2022-22675


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22972

Description from NVD

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.

Information Acquisition Date:2022/06/01
CVSS 2.0: 7.5 HIGH CVSS 3.x: 9.8 CRITICAL
This vulnerability may involve a PoC.

Highest Score:125 (2022/05/27)

脆弱性情報:Har-sia CVE-2022-22972


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-22973

Description from NVD

VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to 'root'.

Information Acquisition Date:2022/06/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH

Highest Score:52 (2022/05/19)

脆弱性情報:Har-sia CVE-2022-22973


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-26923

Description from NVD

Active Directory Domain Services Elevation of Privilege Vulnerability.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.0 HIGH CVSS 3.x: 8.8 HIGH

Highest Score:62 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-26923


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-26925

Description from NVD

Windows LSA Spoofing Vulnerability.

Information Acquisition Date:2022/06/01
CVSS 2.0: 4.3 MEDIUM CVSS 3.x: 5.9 MEDIUM
This vulnerability may involve a PoC.

Highest Score:95 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-26925


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-29128

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.0 HIGH CVSS 3.x: 8.8 HIGH

Highest Score:35 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-29128


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-29129

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.0 HIGH CVSS 3.x: 8.8 HIGH

Highest Score:35 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-29129


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-29130

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.3 HIGH CVSS 3.x: 9.8 CRITICAL

Highest Score:40 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-29130


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-29131

Description from NVD

Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141.

Information Acquisition Date:2022/06/01
CVSS 2.0: 9.0 HIGH CVSS 3.x: 8.8 HIGH

Highest Score:35 (2022/05/11)

脆弱性情報:Har-sia CVE-2022-29131


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-29972

Description from NVD

An argument injection vulnerability in the browser-based authentication component of the Magnitude Simba Amazon Redshift ODBC Driver (1.4.14 through 1.4.21.1001 and 1.4.22 through 1.4.x before 1.4.52) may allow a local user to execute arbitrary code.

Information Acquisition Date:2022/06/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH

Highest Score:55 (2022/05/10)

脆弱性情報:Har-sia CVE-2022-29972


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2022-30525

Description from NVD

A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.

Information Acquisition Date:2022/06/01
CVSS 2.0: 10.0 HIGH CVSS 3.x: 9.8 CRITICAL

Highest Score:76 (2022/05/13)

脆弱性情報:Har-sia CVE-2022-30525


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


計15件

Tweet