Executive Summary

Informations
Name CVE-2022-39039 First vendor Publication 2023-01-03
Vendor Cve Last vendor Modification 2023-01-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39039

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC https://www.twcert.org.tw/tw/cp-132-6792-c4a62-1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-01-10 09:27:18
  • Multiple Updates
2023-01-04 02:13:06
  • Multiple Updates
2023-01-04 02:12:17
  • Multiple Updates
2023-01-03 17:27:12
  • Multiple Updates
2023-01-03 09:27:12
  • First insertion