Search for vulnerabilities
Vulnerability details: VCID-b5rx-ugbw-aaan
Vulnerability ID VCID-b5rx-ugbw-aaan
Aliases CVE-2022-47185
Summary Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00306 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00443 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.00449 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
epss 0.01065 https://api.first.org/data/v1/epss?cve=CVE-2022-47185
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-47185
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-47185
cvssv3.1 5.3 https://www.debian.org/security/2023/dsa-5549
generic_textual MODERATE https://www.debian.org/security/2023/dsa-5549
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-47185
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-47185
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://www.debian.org/security/2023/dsa-5549
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68627
EPSS Score 0.00291
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.