Search for vulnerabilities
Vulnerability details: VCID-t7e4-g3fr-aaan
Vulnerability ID VCID-t7e4-g3fr-aaan
Aliases CVE-2022-42003
GHSA-jjjh-jjxp-wpff
Summary Deserialization of Untrusted Data in FasterXML jackson-databind
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:2135
ssvc Track https://access.redhat.com/errata/RHSA-2023:2135
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42003.json
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00168 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00290 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00290 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00290 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00290 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
epss 0.00374 https://api.first.org/data/v1/epss?cve=CVE-2022-42003
cvssv3.1 7.5 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020
generic_textual HIGH https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-jjjh-jjxp-wpff
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind
generic_textual HIGH https://github.com/FasterXML/jackson-databind
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/blob/2.13/release-notes/VERSION-2.x
generic_textual HIGH https://github.com/FasterXML/jackson-databind/blob/2.13/release-notes/VERSION-2.x
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/0e37a39502439ecbaa1a5b5188387c01bf7f7fa1
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/0e37a39502439ecbaa1a5b5188387c01bf7f7fa1
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/2c4a601c626f7790cad9d3c322d244e182838288
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/2c4a601c626f7790cad9d3c322d244e182838288
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/7ba9ac5b87a9d6ac0d2815158ecbeb315ad4dcdc
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/7ba9ac5b87a9d6ac0d2815158ecbeb315ad4dcdc
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/d499f2e7bbc5ebd63af11e1f5cf1989fa323aa45
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/d499f2e7bbc5ebd63af11e1f5cf1989fa323aa45
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/commits/jackson-databind-2.4.0-rc1?after=75b97b8519f0d50c62523ad85170d80a197a2c86+174&branch=jackson-databind-2.4.0-rc1&qualified_name=refs%2Ftags%2Fjackson-databind-2.4.0-rc1
generic_textual HIGH https://github.com/FasterXML/jackson-databind/commits/jackson-databind-2.4.0-rc1?after=75b97b8519f0d50c62523ad85170d80a197a2c86+174&branch=jackson-databind-2.4.0-rc1&qualified_name=refs%2Ftags%2Fjackson-databind-2.4.0-rc1
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.13.4.1...jackson-databind-2.13.4.2
generic_textual HIGH https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.13.4.1...jackson-databind-2.13.4.2
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/issues/3590
generic_textual HIGH https://github.com/FasterXML/jackson-databind/issues/3590
cvssv3.1 7.5 https://github.com/FasterXML/jackson-databind/issues/3627
generic_textual HIGH https://github.com/FasterXML/jackson-databind/issues/3627
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42003
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-42003
cvssv3.1 7.5 https://security.gentoo.org/glsa/202210-21
generic_textual HIGH https://security.gentoo.org/glsa/202210-21
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20221124-0004
generic_textual HIGH https://security.netapp.com/advisory/ntap-20221124-0004
cvssv3.1 7.5 https://www.debian.org/security/2022/dsa-5283
generic_textual HIGH https://www.debian.org/security/2022/dsa-5283
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42003.json
https://api.first.org/data/v1/epss?cve=CVE-2022-42003
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42004
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/FasterXML/jackson-databind
https://github.com/FasterXML/jackson-databind/blob/2.13/release-notes/VERSION-2.x
https://github.com/FasterXML/jackson-databind/commit/0e37a39502439ecbaa1a5b5188387c01bf7f7fa1
https://github.com/FasterXML/jackson-databind/commit/2c4a601c626f7790cad9d3c322d244e182838288
https://github.com/FasterXML/jackson-databind/commit/7ba9ac5b87a9d6ac0d2815158ecbeb315ad4dcdc
https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
https://github.com/FasterXML/jackson-databind/commit/d499f2e7bbc5ebd63af11e1f5cf1989fa323aa45
https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
https://github.com/FasterXML/jackson-databind/commits/jackson-databind-2.4.0-rc1?after=75b97b8519f0d50c62523ad85170d80a197a2c86+174&branch=jackson-databind-2.4.0-rc1&qualified_name=refs%2Ftags%2Fjackson-databind-2.4.0-rc1
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.13.4.1...jackson-databind-2.13.4.2
https://github.com/FasterXML/jackson-databind/issues/3590
https://github.com/FasterXML/jackson-databind/issues/3627
https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
https://security.gentoo.org/glsa/202210-21
https://security.netapp.com/advisory/ntap-20221124-0004
https://security.netapp.com/advisory/ntap-20221124-0004/
https://www.debian.org/security/2022/dsa-5283
2135244 https://bugzilla.redhat.com/show_bug.cgi?id=2135244
cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVE-2022-42003 https://nvd.nist.gov/vuln/detail/CVE-2022-42003
GHSA-jjjh-jjxp-wpff https://github.com/advisories/GHSA-jjjh-jjxp-wpff
RHSA-2022:7435 https://access.redhat.com/errata/RHSA-2022:7435
RHSA-2022:8781 https://access.redhat.com/errata/RHSA-2022:8781
RHSA-2022:8876 https://access.redhat.com/errata/RHSA-2022:8876
RHSA-2022:8889 https://access.redhat.com/errata/RHSA-2022:8889
RHSA-2022:9023 https://access.redhat.com/errata/RHSA-2022:9023
RHSA-2022:9032 https://access.redhat.com/errata/RHSA-2022:9032
RHSA-2023:0189 https://access.redhat.com/errata/RHSA-2023:0189
RHSA-2023:0261 https://access.redhat.com/errata/RHSA-2023:0261
RHSA-2023:0264 https://access.redhat.com/errata/RHSA-2023:0264
RHSA-2023:0469 https://access.redhat.com/errata/RHSA-2023:0469
RHSA-2023:0471 https://access.redhat.com/errata/RHSA-2023:0471
RHSA-2023:0552 https://access.redhat.com/errata/RHSA-2023:0552
RHSA-2023:0553 https://access.redhat.com/errata/RHSA-2023:0553
RHSA-2023:0554 https://access.redhat.com/errata/RHSA-2023:0554
RHSA-2023:0556 https://access.redhat.com/errata/RHSA-2023:0556
RHSA-2023:0713 https://access.redhat.com/errata/RHSA-2023:0713
RHSA-2023:1006 https://access.redhat.com/errata/RHSA-2023:1006
RHSA-2023:1064 https://access.redhat.com/errata/RHSA-2023:1064
RHSA-2023:1151 https://access.redhat.com/errata/RHSA-2023:1151
RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097
RHSA-2023:2100 https://access.redhat.com/errata/RHSA-2023:2100
RHSA-2023:2135 https://access.redhat.com/errata/RHSA-2023:2135
RHSA-2023:3223 https://access.redhat.com/errata/RHSA-2023:3223
RHSA-2023:3641 https://access.redhat.com/errata/RHSA-2023:3641
RHSA-2023:3663 https://access.redhat.com/errata/RHSA-2023:3663
RHSA-2025:1746 https://access.redhat.com/errata/RHSA-2025:1746
RHSA-2025:1747 https://access.redhat.com/errata/RHSA-2025:1747
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:2135
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-07-08T18:37:50Z/ Found at https://access.redhat.com/errata/RHSA-2023:2135
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42003.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/blob/2.13/release-notes/VERSION-2.x
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/0e37a39502439ecbaa1a5b5188387c01bf7f7fa1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/2c4a601c626f7790cad9d3c322d244e182838288
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/7ba9ac5b87a9d6ac0d2815158ecbeb315ad4dcdc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/d499f2e7bbc5ebd63af11e1f5cf1989fa323aa45
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/commits/jackson-databind-2.4.0-rc1?after=75b97b8519f0d50c62523ad85170d80a197a2c86+174&branch=jackson-databind-2.4.0-rc1&qualified_name=refs%2Ftags%2Fjackson-databind-2.4.0-rc1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.13.4.1...jackson-databind-2.13.4.2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/issues/3590
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FasterXML/jackson-databind/issues/3627
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42003
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42003
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202210-21
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20221124-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.debian.org/security/2022/dsa-5283
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.34712
EPSS Score 0.00168
Published At April 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.