ID

VAR-202103-0654


CVE

CVE-2021-22986


TITLE

BIG-IP  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-005030

DESCRIPTION

On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, and 12.1.x before 12.1.5.3 amd BIG-IQ 7.1.0.x before 7.1.0.3 and 7.0.0.x before 7.0.0.2, the iControl REST interface has an unauthenticated remote command execution vulnerability. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. BIG-IP Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. F5 BIG-IP is an application delivery platform integrated with network traffic management, application security management, load balancing and other functions of the US company F5. A security vulnerability exists in the F5 BIG-IP that could be exploited by an attacker to run code

Trust: 1.8

sources: NVD: CVE-2021-22986 // JVNDB: JVNDB-2021-005030 // VULHUB: VHN-381472 // VULMON: CVE-2021-22986

AFFECTED PRODUCTS

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:ltversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:ltversion:7.1.0.3

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:7.0.0

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:ssl orchestratorscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:ssl orchestratorscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip link controllerscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:13.1.3.6

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip ddos hybrid defenderscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-ip advanced web application firewallscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip application security managerscope:ltversion:12.1.5.3

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-ip analyticsscope:ltversion:14.1.4

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:15.1.2.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:7.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:ltversion:16.0.1.1

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:ltversion:7.0.0.2

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:16.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip access policy managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced web application firewallscope: - version: -

Trust: 0.8

vendor:f5model:big-ip advanced firewall managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip global traffic managerscope: - version: -

Trust: 0.8

vendor:f5model:big-ip ddos hybrid defenderscope: - version: -

Trust: 0.8

vendor:f5model:big-ip analyticsscope: - version: -

Trust: 0.8

vendor:f5model:big-ip domain name systemscope: - version: -

Trust: 0.8

vendor:f5model:big-ip fraud protection servicescope: - version: -

Trust: 0.8

vendor:f5model:big-ip application acceleration managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-005030 // NVD: CVE-2021-22986

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-22986
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202103-770
value: CRITICAL

Trust: 0.6

VULHUB: VHN-381472
value: HIGH

Trust: 0.1

VULMON: CVE-2021-22986
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2021-22986
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-381472
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22986
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22986 // JVNDB: JVNDB-2021-005030 // NVD: CVE-2021-22986 // CNNVD: CNNVD-202103-770

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.1

problemtype:Lack of information (CWE-noinfo) [NVD Evaluation ]

Trust: 0.8

problemtype:CWE-120

Trust: 0.1

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-381472 // JVNDB: JVNDB-2021-005030 // NVD: CVE-2021-22986

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202103-770

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202103-770

CONFIGURATIONS

sources: NVD: CVE-2021-22986

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-381472

PATCH

title:K03009991url:https://support.f5.com/csp/article/k03009991

Trust: 0.8

title:F5 BIG-IP Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144295

Trust: 0.6

title:CVE-2021-22986-Pocurl:https://github.com/dorkerdevil/cve-2021-22986-poc

Trust: 0.1

title:CVE-2021-22986url:https://github.com/udyz/cve-2021-22986

Trust: 0.1

title:linbingurl:https://github.com/taomujian/linbing

Trust: 0.1

sources: VULMON: CVE-2021-22986 // JVNDB: JVNDB-2021-005030 // CNNVD: CNNVD-202103-770

EXTERNAL IDS

db:NVDid:CVE-2021-22986

Trust: 2.6

db:PACKETSTORMid:162059

Trust: 1.7

db:PACKETSTORMid:162066

Trust: 1.7

db:JVNDBid:JVNDB-2021-005030

Trust: 0.8

db:CNNVDid:CNNVD-202103-770

Trust: 0.7

db:AUSCERTid:ESB-2021.0872.2

Trust: 0.6

db:AUSCERTid:ESB-2021.0870

Trust: 0.6

db:EXPLOIT-DBid:49738

Trust: 0.6

db:CXSECURITYid:WLB-2021040027

Trust: 0.6

db:CNVDid:CNVD-2021-16852

Trust: 0.1

db:CNVDid:CNVD-2021-16850

Trust: 0.1

db:CNVDid:CNVD-2021-16851

Trust: 0.1

db:CNVDid:CNVD-2021-16849

Trust: 0.1

db:SEEBUGid:SSVID-99156

Trust: 0.1

db:VULHUBid:VHN-381472

Trust: 0.1

db:VULMONid:CVE-2021-22986

Trust: 0.1

sources: VULHUB: VHN-381472 // VULMON: CVE-2021-22986 // JVNDB: JVNDB-2021-005030 // NVD: CVE-2021-22986 // CNNVD: CNNVD-202103-770

REFERENCES

url:http://packetstormsecurity.com/files/162059/f5-icontrol-server-side-request-forgery-remote-command-execution.html

Trust: 2.2

url:http://packetstormsecurity.com/files/162066/f5-big-ip-16.0.x-remote-code-execution.html

Trust: 2.2

url:https://support.f5.com/csp/article/k03009991

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-22986

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0872.2

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0870

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2021040027

Trust: 0.6

url:https://vigilance.fr/vulnerability/f5-big-ip-code-execution-via-icontrol-rest-34806

Trust: 0.6

url:https://www.exploit-db.com/exploits/49738

Trust: 0.6

url:https://support.f5.com/csp/article/k52510511

Trust: 0.1

sources: VULHUB: VHN-381472 // JVNDB: JVNDB-2021-005030 // NVD: CVE-2021-22986 // CNNVD: CNNVD-202103-770

CREDITS

Al1ex

Trust: 0.6

sources: CNNVD: CNNVD-202103-770

SOURCES

db:VULHUBid:VHN-381472
db:VULMONid:CVE-2021-22986
db:JVNDBid:JVNDB-2021-005030
db:NVDid:CVE-2021-22986
db:CNNVDid:CNNVD-202103-770

LAST UPDATE DATE

2023-12-18T11:57:30.382000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-381472date:2021-04-05T00:00:00
db:VULMONid:CVE-2021-22986date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2021-005030date:2021-12-06T07:09:00
db:NVDid:CVE-2021-22986date:2022-07-12T17:42:04.277
db:CNNVDid:CNNVD-202103-770date:2022-07-14T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-381472date:2021-03-31T00:00:00
db:VULMONid:CVE-2021-22986date:2021-03-31T00:00:00
db:JVNDBid:JVNDB-2021-005030date:2021-12-06T00:00:00
db:NVDid:CVE-2021-22986date:2021-03-31T15:15:15.153
db:CNNVDid:CNNVD-202103-770date:2021-03-10T00:00:00