Search for vulnerabilities
Vulnerability details: VCID-732h-twxw-aaap
Vulnerability ID VCID-732h-twxw-aaap
Aliases CVE-2022-2053
GHSA-95rf-557x-44g5
Summary CVE-2022-2053 undertow: Large AJP request may cause DoS
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2053.json
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.00446 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
epss 0.01373 https://api.first.org/data/v1/epss?cve=CVE-2022-2053
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2095862
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=2095862&comment#0
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=2095862&comment#0
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-95rf-557x-44g5
cvssv3.1 7.5 https://github.com/undertow-io/undertow
generic_textual HIGH https://github.com/undertow-io/undertow
cvssv3.1 7.5 https://github.com/undertow-io/undertow/pull/1350
generic_textual HIGH https://github.com/undertow-io/undertow/pull/1350
cvssv3.1 7.5 https://issues.redhat.com/browse/UNDERTOW-2133
generic_textual HIGH https://issues.redhat.com/browse/UNDERTOW-2133
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-2053
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-2053
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2053.json
https://api.first.org/data/v1/epss?cve=CVE-2022-2053
https://bugzilla.redhat.com/show_bug.cgi?id=2095862&comment#0
https://github.com/undertow-io/undertow
https://github.com/undertow-io/undertow/pull/1350
https://issues.redhat.com/browse/UNDERTOW-2133
2095862 https://bugzilla.redhat.com/show_bug.cgi?id=2095862
cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:2.3.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:2.3.0:alpha1:*:*:*:*:*:*
CVE-2022-2053 https://nvd.nist.gov/vuln/detail/CVE-2022-2053
GHSA-95rf-557x-44g5 https://github.com/advisories/GHSA-95rf-557x-44g5
RHSA-2022:6821 https://access.redhat.com/errata/RHSA-2022:6821
RHSA-2022:6822 https://access.redhat.com/errata/RHSA-2022:6822
RHSA-2022:6823 https://access.redhat.com/errata/RHSA-2022:6823
RHSA-2022:6825 https://access.redhat.com/errata/RHSA-2022:6825
RHSA-2022:8652 https://access.redhat.com/errata/RHSA-2022:8652
RHSA-2025:4226 https://access.redhat.com/errata/RHSA-2025:4226
RHSA-2025:9583 https://access.redhat.com/errata/RHSA-2025:9583
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2053.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2095862&comment#0
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow/pull/1350
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://issues.redhat.com/browse/UNDERTOW-2133
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.36870
EPSS Score 0.00084
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.