CVE-2022-22954

Vulnerability updated 5 months ago (2024-05-05T03:18:24.164Z)
Download STIX
Preview STIX
CVE-2022-22954 is a significant software vulnerability that affects VMware's Workspace One Access and Identity Manager. This flaw in the software design or implementation allows for remote code execution, providing an attacker with the ability to execute arbitrary commands on the affected system. Over a 30-day period, there was a notable increase in the detection of this exploit, as illustrated by Figure 6: VMware.Workspace.ONE.Access.Catalog.Remote.Code.Execution (CVE-2022-22954) 30-day Daily Detection Count. This particular vulnerability was part of a trio of exploits that collectively accounted for nearly 90% of known cyber threats. The most prominent among these was Log4j (CVE-2021-44228), which constituted 44% of all known exploits. Alongside CVE-2022-22954, another significant threat was a BIG-IP F5 exploit (CVE-2022-1388). These three vulnerabilities together have been at the forefront of cybersecurity concerns. The combination of CVE-2022-22954 and another VMware vulnerability (CVE-2022-22960) ranked fourth in terms of threat severity. Despite not being the primary vulnerability, the potential harm from CVE-2022-22954 is substantial due to its capacity for remote code execution. Given the widespread use of VMware's Workspace One Access and Identity Manager, this vulnerability presents a considerable risk to many organizations and systems.
Description last updated: 2024-05-05T02:40:00.061Z
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Vulnerability
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
Alias DescriptionAssociation TypeVotes
The CVE-2022-1388 Vulnerability is associated with CVE-2022-22954. CVE-2022-1388 is a significant software vulnerability identified in the F5 BIG-IP system, specifically in the iControl REST interface. This flaw allows unauthorized bypass of the authentication process, providing potential attackers with unauthorized access to the system. Initial access is typicallyUnspecified
2
The Log4Shell Vulnerability is associated with CVE-2022-22954. Log4Shell is a critical software vulnerability (CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105) in the Apache Log4j library. This flaw in software design or implementation allows for remote code execution, providing attackers with potential access to victims' systems. Notably, LockBit affiliatesUnspecified
2
Source Document References
Information about the CVE-2022-22954 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more