referentiel Dash board
Vulnerabilité Description Recommandation
CVE-2022-2264 CWE-122
Reference url : https://github.com/vim/vim/commit/d25f003342aca9889
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-30997 CWE-798
Reference url : https://www.cisa.gov/uscert/ics/advisories/icsa-22
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-30997 CWE-798
Reference url : https://www.cisa.gov/uscert/ics/advisories/icsa-22
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2017-20106 CWE-918
Reference url : https://www.vulnerability-lab.com/get_content.php?
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Severity : MEDIUM
CVE-2022-33043 CWE-79
Reference url : https://github.com/chen-jerry-php/vim/blob/main/cor
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Severity : MEDIUM
CVE-2022-33043 CWE-79
Reference url : https://github.com/chen-jerry-php/vim/blob/main/cor
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Severity : MEDIUM
CVE-2022-33043 CWE-79
Reference url : https://github.com/chen-jerry-php/vim/blob/main/cor
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Severity : MEDIUM
CVE-2022-32532 CWE-863
Reference url : https://lists.apache.org/thread/y8260dw8vbm99oq7zv
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity : CRITICAL
CVE-2022-32532 CWE-863
Reference url : https://lists.apache.org/thread/y8260dw8vbm99oq7zv
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity : CRITICAL
CVE-2022-31887 CWE-522
Reference url : https://marvalglobal.com/
Reference name :<
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity : CRITICAL