Search for vulnerabilities
Vulnerability details: VCID-93ug-x19e-aaab
Vulnerability ID VCID-93ug-x19e-aaab
Aliases CVE-2022-1259
Summary CVE-2022-1259 undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:5532
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1259.json
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00130 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
epss 0.00793 https://api.first.org/data/v1/epss?cve=CVE-2022-1259
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-1259
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-1259
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1259.json
https://access.redhat.com/security/cve/CVE-2022-1259
https://api.first.org/data/v1/epss?cve=CVE-2022-1259
https://bugzilla.redhat.com/show_bug.cgi?id=2072339
https://security.netapp.com/advisory/ntap-20221014-0006/
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:2.2.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:2.2.18:*:*:*:*:*:*:*
cpe:2.3:a:redhat:undertow:2.2.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:2.2.19:*:*:*:*:*:*:*
CVE-2022-1259 https://nvd.nist.gov/vuln/detail/CVE-2022-1259
RHSA-2022:5532 https://access.redhat.com/errata/RHSA-2022:5532
RHSA-2022:6821 https://access.redhat.com/errata/RHSA-2022:6821
RHSA-2022:6822 https://access.redhat.com/errata/RHSA-2022:6822
RHSA-2022:6823 https://access.redhat.com/errata/RHSA-2022:6823
RHSA-2022:6825 https://access.redhat.com/errata/RHSA-2022:6825
RHSA-2022:8761 https://access.redhat.com/errata/RHSA-2022:8761
RHSA-2025:9582 https://access.redhat.com/errata/RHSA-2025:9582
RHSA-2025:9583 https://access.redhat.com/errata/RHSA-2025:9583
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1259.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1259
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1259
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.47170
EPSS Score 0.00120
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.