Search for vulnerabilities
Vulnerability details: VCID-v7s6-2a25-6kd4
Vulnerability ID VCID-v7s6-2a25-6kd4
Aliases CVE-2022-29599
GHSA-rhgr-952r-6p8q
Summary arbitrary command execution
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29599.json
https://api.first.org/data/v1/epss?cve=CVE-2022-29599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29599
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/maven-shared-utils
https://github.com/apache/maven-shared-utils/pull/40
https://issues.apache.org/jira/browse/MSHARED-297
https://lists.debian.org/debian-lts-announce/2022/08/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29599
https://www.debian.org/security/2022/dsa-5242
http://www.openwall.com/lists/oss-security/2022/05/23/3
1012314 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012314
2066479 https://bugzilla.redhat.com/show_bug.cgi?id=2066479
AVG-2736 https://security.archlinux.org/AVG-2736
cpe:2.3:a:apache:maven_shared_utils:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:maven_shared_utils:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
RHSA-2022:1541 https://access.redhat.com/errata/RHSA-2022:1541
RHSA-2022:1662 https://access.redhat.com/errata/RHSA-2022:1662
RHSA-2022:4699 https://access.redhat.com/errata/RHSA-2022:4699
RHSA-2022:4797 https://access.redhat.com/errata/RHSA-2022:4797
RHSA-2022:4798 https://access.redhat.com/errata/RHSA-2022:4798
RHSA-2022:9098 https://access.redhat.com/errata/RHSA-2022:9098
RHSA-2023:0573 https://access.redhat.com/errata/RHSA-2023:0573
RHSA-2023:3198 https://access.redhat.com/errata/RHSA-2023:3198
RHSA-2023:3610 https://access.redhat.com/errata/RHSA-2023:3610
RHSA-2023:3622 https://access.redhat.com/errata/RHSA-2023:3622
RHSA-2023:6171 https://access.redhat.com/errata/RHSA-2023:6171
RHSA-2023:6172 https://access.redhat.com/errata/RHSA-2023:6172
RHSA-2023:6179 https://access.redhat.com/errata/RHSA-2023:6179
RHSA-2023:7288 https://access.redhat.com/errata/RHSA-2023:7288
RHSA-2024:0775 https://access.redhat.com/errata/RHSA-2024:0775
RHSA-2024:0776 https://access.redhat.com/errata/RHSA-2024:0776
RHSA-2024:0777 https://access.redhat.com/errata/RHSA-2024:0777
RHSA-2024:0778 https://access.redhat.com/errata/RHSA-2024:0778
USN-6730-1 https://usn.ubuntu.com/6730-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29599.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/apache/maven-shared-utils
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/apache/maven-shared-utils/pull/40
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://issues.apache.org/jira/browse/MSHARED-297
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/08/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-29599
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-29599
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5242
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.openwall.com/lists/oss-security/2022/05/23/3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59526
EPSS Score 0.00395
Published At June 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T11:52:44.905739+00:00 Arch Linux Importer Import https://security.archlinux.org/AVG-2736 36.1.3