CVE-2022-21513

Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). The supported version that is affected is 8.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle ZFS Storage Appliance Kit executes to compromise Oracle ZFS Storage Appliance Kit. While the vulnerability is in Oracle ZFS Storage Appliance Kit, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle ZFS Storage Appliance Kit. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

History

23 Jul 2022, 03:17

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpujul2022.html - (MISC) https://www.oracle.com/security-alerts/cpujul2022.html - Vendor Advisory
First Time Oracle
Oracle zfs Storage Appliance Kit
CPE cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

19 Jul 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-21513

Mitre link : CVE-2022-21513

CVE.ORG link : CVE-2022-21513


JSON object : View

Products Affected

oracle

  • zfs_storage_appliance_kit