CVE-2022-29799
CVSS V2 None
CVSS V3 Medium 5.5
Description
A vulnerability was found in networkd-dispatcher. This flaw exists because no functions are sanitized by the OperationalState or the AdministrativeState of networkd-dispatcher. This attack leads to a directory traversal to escape from the “/etc/networkd-dispatcher” base directory.
Overview
- CVE ID
- CVE-2022-29799
- Assigner
- patrick@puiterwijk.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-09-21T19:15:10
- Last Modified Date
- 2022-12-21T15:01:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:microsoft:windows_defender_for_endpoint:*:*:*:*:*:linux:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-29799 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29799 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-09-21 20:00:14 | Added to TrackCVE | |||
2022-12-07 04:25:17 | security@elastic.co | bressers@elastic.co | CVE Assigner | updated |
2022-12-07 04:25:17 | 2022-09-21T19:15Z | 2022-09-21T19:15:10 | CVE Published Date | updated |
2022-12-07 04:25:17 | 2022-09-23T17:24:25 | CVE Modified Date | updated | |
2022-12-07 04:25:17 | Analyzed | Vulnerability Status | updated | |
2022-12-21 15:14:49 | bressers@elastic.co | patrick@puiterwijk.org | CVE Assigner | updated |
2022-12-21 15:14:49 | 2022-12-21T15:01:19 | CVE Modified Date | updated |