Логотип exploitDog
bind: "CVE-2022-22576"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-22576"

Количество 13

Количество 13

ubuntu логотип

CVE-2022-22576

около 3 лет назад

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
EPSS: Низкий
redhat логотип

CVE-2022-22576

около 3 лет назад

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
EPSS: Низкий
nvd логотип

CVE-2022-22576

около 3 лет назад

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
EPSS: Низкий
msrc логотип

CVE-2022-22576

около 3 лет назад

CVSS3: 8.1
EPSS: Низкий
debian логотип

CVE-2022-22576

около 3 лет назад

An improper authentication vulnerability exists in curl 7.33.0 to and ...

CVSS3: 8.1
EPSS: Низкий
github логотип

GHSA-2r69-696x-qxj9

около 3 лет назад

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
EPSS: Низкий
fstec логотип

BDU:2022-03036

больше 3 лет назад

Уязвимость реализации протокола OAUTH2 утилиты командной строки cURL, позволяющая нарушителю обойти процесс аутентификации и получить несанкционированный доступ к защищаемой информации

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1680-1

около 3 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1657-1

около 3 лет назад

Security update for curl

EPSS: Низкий
rocky логотип

RLSA-2022:5313

почти 3 года назад

Moderate: curl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5313

почти 3 года назад

ELSA-2022-5313: curl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5245

почти 3 года назад

ELSA-2022-5245: curl security update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20220516-09

около 3 лет назад

Множественные уязвимости cURL

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
0%
Низкий
около 3 лет назад
redhat логотип
CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
0%
Низкий
около 3 лет назад
msrc логотип
CVSS3: 8.1
0%
Низкий
около 3 лет назад
debian логотип
CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and ...

CVSS3: 8.1
0%
Низкий
около 3 лет назад
github логотип
GHSA-2r69-696x-qxj9

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

CVSS3: 8.1
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-03036

Уязвимость реализации протокола OAUTH2 утилиты командной строки cURL, позволяющая нарушителю обойти процесс аутентификации и получить несанкционированный доступ к защищаемой информации

CVSS3: 3.7
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1680-1

Security update for curl

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1657-1

Security update for curl

около 3 лет назад
rocky логотип
RLSA-2022:5313

Moderate: curl security update

почти 3 года назад
oracle-oval логотип
ELSA-2022-5313

ELSA-2022-5313: curl security update (MODERATE)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5245

ELSA-2022-5245: curl security update (MODERATE)

почти 3 года назад
redos логотип
ROS-20220516-09

Множественные уязвимости cURL

около 3 лет назад

Уязвимостей на страницу