CVE-2022-30115

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
Using its HSTS support, curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the otherway around - by having the trailing dot in the HSTS cache and *not* using thetrailing dot in the URL.
Overview
  • CVE ID
  • CVE-2022-30115
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-02T14:15:51
  • Last Modified Date
  • 2023-01-05T17:50:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* 1 OR 7.82.0 7.83.1
AND
cpe:2.3:o:netapp:hci_bootstrap_os:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:netapp:solidfire\,_enterprise_sds_\&_hci_storage_node:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-06-02 15:00:11 Added to TrackCVE
2022-12-19 04:26:53 2022-12-19T04:15:13 CVE Modified Date updated
2022-12-19 04:26:54 Analyzed Modified Vulnerability Status updated
2022-12-19 04:26:58 References updated
2022-12-19 18:15:06 Modified Undergoing Analysis Vulnerability Status updated
2022-12-21 11:14:00 2022-12-21T10:15:09 CVE Modified Date updated
2022-12-21 11:14:00 Weakness Enumeration update
2022-12-21 11:14:01 References updated
2023-01-05 18:17:19 2023-01-05T17:50:52 CVE Modified Date updated
2023-01-05 18:17:19 Undergoing Analysis Analyzed Vulnerability Status updated