Search for vulnerabilities
Vulnerability details: VCID-qjqy-9ypz-8bgz
Vulnerability ID VCID-qjqy-9ypz-8bgz
Aliases CVE-2022-46363
GHSA-3w37-5p3p-jv92
Summary Apache CXF vulnerable to Exposure of Sensitive Information A vulnerability in Apache CXF before versions 3.5.5 and 3.4.10 allows an attacker to perform a remote directory listing or code exfiltration. The vulnerability only applies when the CXFServlet is configured with both the static-resources-list and redirect-query-check attributes. These attributes are not supposed to be used together, and so the vulnerability can only arise if the CXF service is misconfigured.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-46363.json
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2022-46363
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-3w37-5p3p-jv92
cvssv3.1 7.5 https://github.com/apache/cxf
generic_textual HIGH https://github.com/apache/cxf
cvssv3.1 7.5 https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
generic_textual HIGH https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
ssvc Track https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-46363
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2022-46363
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-46363.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://github.com/apache/cxf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-22T02:50:18Z/ Found at https://lists.apache.org/thread/pdzo1qgyplf4y523tnnzrcm7hoco3l8c
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-46363
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.20588
EPSS Score 0.00065
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T09:01:28.452318+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/12/GHSA-3w37-5p3p-jv92/GHSA-3w37-5p3p-jv92.json 37.0.0