Search for vulnerabilities
Vulnerability details: VCID-c5mx-k2k4-aaag
Vulnerability ID VCID-c5mx-k2k4-aaag
Aliases CVE-2022-34305
GHSA-6j88-6whg-x687
Summary Cross-site Scripting in Apache Tomcat
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34305.json
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.00154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.01935 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.01935 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.01964 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.01964 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02008 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02128 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02128 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.02154 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.0258 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.03648 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.04351 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.04351 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.04351 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
epss 0.22787 https://api.first.org/data/v1/epss?cve=CVE-2022-34305
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=2102817
apache_tomcat Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34305
cvssv3.1 5.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-6j88-6whg-x687
cvssv3.1 6.1 https://lists.apache.org/thread/k04zk0nq6w57m72w5gb0r6z9ryhmvr4k
generic_textual MODERATE https://lists.apache.org/thread/k04zk0nq6w57m72w5gb0r6z9ryhmvr4k
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-34305
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-34305
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-34305
cvssv3.1 6.1 https://security.gentoo.org/glsa/202208-34
generic_textual MODERATE https://security.gentoo.org/glsa/202208-34
cvssv3.1 6.1 https://security.netapp.com/advisory/ntap-20220729-0006
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20220729-0006
cvssv3.1 6.1 http://www.openwall.com/lists/oss-security/2022/06/23/1
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2022/06/23/1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34305.json
https://api.first.org/data/v1/epss?cve=CVE-2022-34305
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/tomcat/commit/1a7e95d9c3ef18c4efb5eb997fd1553a71dc6c80
https://github.com/apache/tomcat/commit/5f6c88b054b0e4fbccff8b7f15974ed55d59a9f7
https://github.com/apache/tomcat/commit/8b60af90b99945379c2d1003277e0cabc6776bac
https://github.com/apache/tomcat/commit/d6251d1cfb683f1bdd00ed022ac8e9b9a7e7792c
https://lists.apache.org/thread/k04zk0nq6w57m72w5gb0r6z9ryhmvr4k
https://security.gentoo.org/glsa/202208-34
https://security.netapp.com/advisory/ntap-20220729-0006
https://security.netapp.com/advisory/ntap-20220729-0006/
http://www.openwall.com/lists/oss-security/2022/06/23/1
2102817 https://bugzilla.redhat.com/show_bug.cgi?id=2102817
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*
CVE-2022-34305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34305
CVE-2022-34305 https://nvd.nist.gov/vuln/detail/CVE-2022-34305
GHSA-6j88-6whg-x687 https://github.com/advisories/GHSA-6j88-6whg-x687
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-34305.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread/k04zk0nq6w57m72w5gb0r6z9ryhmvr4k
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34305
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34305
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-34305
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://security.gentoo.org/glsa/202208-34
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://security.netapp.com/advisory/ntap-20220729-0006
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.openwall.com/lists/oss-security/2022/06/23/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.44821
EPSS Score 0.00109
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.