CVE-2022-22960

Vulnerability updated 4 months ago (2024-05-05T02:40:01.327Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2022-22960 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
Log4ShellUnspecified
2
Log4Shell is a significant software vulnerability that exists within the Log4j Java-based logging utility. The vulnerability, officially designated as CVE-2021-44228, allows potential attackers to execute arbitrary code on targeted systems. Advanced Persistent Threat (APT) actors, including LockBit
Source Document References
Information about the CVE-2022-22960 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Malwarebytes
a year ago
2022's most routinely exploited vulnerabilities—history repeats
CERT-EU
a year ago
Unmasking the top exploited vulnerabilities of 2022 – GIXtools
BankInfoSecurity
a year ago
Patching Conundrum: 5-Year Old Flaw Again Tops Most-Hit List
CERT-EU
a year ago
Five Eyes Agencies Call Attention to Most Frequently Exploited Vulnerabilities
CERT-EU
a year ago
FBI, CISA, and NSA reveal top exploited vulnerabilities of 2022
CERT-EU
a year ago
Most exploited cyber vulnerabilities of 2022 revealed
CERT-EU
a year ago
CISA Advisory of Top 42 Frequently Exploited Flaws of 2022
BankInfoSecurity
a year ago
Patching Conundrum: 4-Year Old Flaw Again Tops Most-Hit List
Securityaffairs
a year ago
CISA, FBI, and NSA published the list of 12 most exploited vulnerabilities of 2022
CERT-EU
a year ago
FBI, CISA, and NSA reveal top exploited vulnerabilities of 2022
CISA
a year ago
2022 Top Routinely Exploited Vulnerabilities | CISA
CSO Online
a year ago
Stolen credentials increasingly empower the cybercrime underground