Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
FortiGuard Labs
FG-IR-22-399
History
Oct 28, 2022 - 12:00 a.m.
Vulners
/
Fortinet
/
Apache commons_text(CVE-2022-42889) and commons_configuration (CVE-2022-33980) vulnerability
Apache commons_text(CVE-2022-42889) and commons_configuration (CVE-2022-33980) vulnerability
2022-10-28
00:00:00
FortiGuard Labs
www.fortiguard.com
38
apache commons_text
commons_configuration
vulnerability
EPSS
0.971
Percentile
99.8%
JSON
CVE-2022-42889:
Related
ibm 40
thn 1
hp 1
debiancve 2
ubuntucve 2
nvd 2
veracode 2
openvas 3
cvelist 2
redhatcve 2
githubexploit 55
github 2
debian 1
cve 2
prion 2
osv 4
nessus 24
broadcom 1
f5 2
malwarebytes 1
gentoo 1
cnvd 1
atlassian 5
redos 1
rapid7blog 3
checkpoint_advisories 1
redhat 21
impervablog 1
packetstorm 1
wallarmlab 2
zdt 1
paloalto 1
qualysblog 4
metasploit 1
wordfence 1
trellix 2
rocky 1
ibm
ibm
40
Security Bulletin: Apache Commons Text and Apache Commons Configuration vulnerabilities affects IBM Operations Analytics Predictive Insights [CVE-2022-42889, CVE-2022-33980]
2022-11-28 08:55:59
Security Bulletin: IBM Cloud Pak for Multicloud Management has applied security fixes for its use of Apache Commons [CVE-2022-42889 and CVE-2022-33980]
2023-02-01 11:04:10
Security Bulletin: Due to use of Apache Commons, IBM Cloud PAK for Watson AI Ops is vulnerable to remote code execution (CVE-2022-33980)
2022-09-19 15:41:35
thn
thn
Hackers Started Exploiting Critical "Text4Shell" Apache Commons Text Vulnerability
2022-10-21 11:03:00
hp
hp
Apache Text4Shell and others update for Teradici Cloud Access Connector
2022-12-15 00:00:00
debiancve
debiancve
CVE-2022-33980
2022-07-06 13:15:09
CVE-2022-42889
2022-10-13 13:15:10
ubuntucve
ubuntucve
CVE-2022-33980
2022-07-06 00:00:00
CVE-2022-42889
2022-10-13 00:00:00
nvd
nvd
CVE-2022-33980
2022-07-06 13:15:09
CVE-2022-42889
2022-10-13 13:15:10
veracode
veracode
Arbitrary Code Execution
2022-07-07 03:50:48
Arbitrary Code Execution
2022-10-14 18:57:11
openvas
openvas
Debian: Security Advisory (DSA-5290-1)
2022-11-29 00:00:00
Apache Commons Configuration 2.4 - 2.7 RCE Vulnerability
2022-11-25 00:00:00
Apache Commons Text 1.5 - 1.9 RCE Vulnerability (Text4Shell)
2022-11-25 00:00:00
cvelist
cvelist
CVE-2022-33980 Apache Commons Configuration insecure interpolation defaults
2022-07-06 00:00:00
CVE-2022-42889 Apache Commons Text prior to 1.10.0 allows RCE when applied to untrusted input due to insecure interpolation defaults
2022-10-13 00:00:00
redhatcve
redhatcve
CVE-2022-33980
2022-07-07 20:15:49
CVE-2022-42889
2022-10-17 16:42:02
githubexploit
githubexploit
55
Exploit for CVE-2022-33980
2022-10-17 21:39:03
Exploit for CVE-2022-33980
2022-08-10 03:21:19
Exploit for CVE-2022-33980
2022-07-08 09:25:42
github
github
Code injection in Apache Commons Configuration
2022-07-07 00:00:26
Arbitrary code execution in Apache Commons Text
2022-10-13 19:00:17
debian
debian
[SECURITY] [DSA 5290-1] commons-configuration2 security update
2022-11-28 11:38:15
cve
cve
CVE-2022-33980
2022-07-06 13:15:09
CVE-2022-42889
2022-10-13 13:15:10
prion
prion
Design/Logic Flaw
2022-07-06 13:15:00
Design/Logic Flaw
2022-10-13 13:15:00
osv
osv
4
commons-configuration2 - security update
2022-11-28 00:00:00
Code injection in Apache Commons Configuration
2022-07-07 00:00:26
Arbitrary code execution in Apache Commons Text
2022-10-13 19:00:17
nessus
nessus
24
Debian DSA-5290-1 : commons-configuration2 - security update
2022-11-28 00:00:00
Apache Commons Text 1.5.x < 1.10.0 Remote Code Execution (CVE-2022-42889)
2022-10-19 00:00:00
Oracle Enterprise Manager Agent (January 2023 CPU)
2024-04-02 00:00:00
broadcom
broadcom
Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded.
2023-08-29 00:00:00
f5
f5
K08006936 : Apache Commons Configuration vulnerability CVE-2022-33980
2022-07-08 00:00:00
K24823443 : Apache Commons Text vulnerability CVE-2022-42889
2022-10-19 00:00:00
malwarebytes
malwarebytes
Why Log4Text is not another Log4Shell
2022-10-19 19:00:00
gentoo
gentoo
Apache Commons Text: Arbitrary Code Execution
2023-01-11 00:00:00
cnvd
cnvd
Apache Commons Text remote code execution vulnerability
2022-10-14 00:00:00
atlassian
atlassian
5
Upgrade Apache Commons-text to mitigate CVE-2022-42889 (excludes bundled OpenSearch)
2022-10-24 22:35:59
Upgrade Apache Commons-text for CVE-2022-42889
2022-11-17 16:05:18
Upgrade Apache Commons-text for CVE-2022-42889
2022-11-07 20:21:30
redos
redos
ROS-20230922-01
2023-09-22 00:00:00
rapid7blog
rapid7blog
Rapid7’s Impact from Apache Commons Text Vulnerability (CVE-2022-42889)
2022-11-04 13:00:00
CVE-2022-42889: Keep Calm and Stop Saying "4Shell"
2022-10-17 20:36:16
Metasploit Weekly Wrap-Up 01/26/24
2024-01-26 21:12:17
checkpoint_advisories
checkpoint_advisories
Apache Commons Text Remote Code Execution (CVE-2022-42889)
2022-10-18 00:00:00
redhat
redhat
21
(RHSA-2023:1524) Critical: OpenShift Container Platform 4.9.59 security update
2023-04-05 23:19:11
(RHSA-2022:8902) Moderate: Red Hat Camel for Spring Boot 3.18.3 release and security update
2022-12-08 13:23:48
(RHSA-2023:0261) Critical: Satellite 6.12.1 Async Security Update
2023-01-18 14:49:14
impervablog
impervablog
Apache Commons Text vulnerability CVE-2022-42889
2022-10-18 18:30:39
packetstorm
packetstorm
Apache Commons Text 1.9 Remote Code Execution
2024-01-19 00:00:00
wallarmlab
wallarmlab
New text2shell RCE vulnerability in Apache Common Texts CVE-2022-42889
2022-10-18 05:02:38
Q4-2022 API ThreatStats™ Report
2023-02-22 16:02:55
zdt
zdt
Apache Commons Text 1.9 Remote Code Execution Exploit
2024-01-21 00:00:00
paloalto
paloalto
Impact of Apache Text Commons Vulnerability CVE-2022-42889
2022-11-09 17:00:00
qualysblog
qualysblog
4
CVE-2022-42889: Detect Text4Shell via Qualys Container Security
2022-10-25 21:55:05
Text4Shell: Detect, Prioritize and Remediate The Risk Across On-premise, Cloud, Container Environment Using Qualys Platform
2022-10-27 17:59:44
The January 2023 Oracle Critical Patch Update
2023-01-18 00:43:03
metasploit
metasploit
Apache Commons Text RCE
2023-12-24 19:13:50
wordfence
wordfence
Threat Advisory: Monitoring CVE-2022-42889 “Text4Shell” Exploit Attempts
2022-10-20 18:40:50
trellix
trellix
The Bug Report October 2022 Edition
2022-11-02 00:00:00
The Bug Report October 2022 Edition
2022-11-02 00:00:00
rocky
rocky
Satellite 6.13 Release
2023-05-05 15:39:58
EPSS
0.971
Percentile
99.8%
JSON
Related for FG-IR-22-399
ibm
40
thn
1
hp
1
debiancve
2
ubuntucve
2
nvd
2
veracode
2
openvas
3
cvelist
2
redhatcve
2
githubexploit
55
github
2
debian
1
cve
2
prion
2
osv
4
nessus
24
broadcom
1
f5
2
malwarebytes
1
gentoo
1
cnvd
1
atlassian
5
redos
1
rapid7blog
3
checkpoint_advisories
1
redhat
21
impervablog
1
packetstorm
1
wallarmlab
2
zdt
1
paloalto
1
qualysblog
4
metasploit
1
wordfence
1
trellix
2
rocky
1