Search for vulnerabilities
Vulnerability details: VCID-5yvr-uzy3-aaad
Vulnerability ID VCID-5yvr-uzy3-aaad
Aliases CVE-2022-32212
Summary A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32212.json
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-32212
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2105422
cvssv3.1 9.1 https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
generic_textual CRITICAL https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2022-32212
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2022-32212
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32212.json
https://api.first.org/data/v1/epss?cve=CVE-2022-32212
https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/1632921
https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/
https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
https://security.netapp.com/advisory/ntap-20220915-0001/
2105422 https://bugzilla.redhat.com/show_bug.cgi?id=2105422
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*
cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-32212 https://nvd.nist.gov/vuln/detail/CVE-2022-32212
GLSA-202405-29 https://security.gentoo.org/glsa/202405-29
RHSA-2022:6389 https://access.redhat.com/errata/RHSA-2022:6389
RHSA-2022:6448 https://access.redhat.com/errata/RHSA-2022:6448
RHSA-2022:6449 https://access.redhat.com/errata/RHSA-2022:6449
RHSA-2022:6595 https://access.redhat.com/errata/RHSA-2022:6595
RHSA-2022:6985 https://access.redhat.com/errata/RHSA-2022:6985
USN-6491-1 https://usn.ubuntu.com/6491-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-32212.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32212
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-32212
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16393
EPSS Score 0.00052
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.