ID

VAR-202210-0049


CVE

CVE-2022-40966


TITLE

Multiple vulnerabilities in Buffalo network equipment

Trust: 0.8

sources: JVNDB: JVNDB-2022-002444

DESCRIPTION

Authentication bypass vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to bypass authentication and access the device. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WRM-D2133HP firmware Ver. 2.85 and earlier, WRM-D2133HS firmware Ver. 2.96 and earlier, WTR-M2133HP firmware Ver. 2.85 and earlier, WTR-M2133HS firmware Ver. 2.96 and earlier, WXR-1900DHP firmware Ver. 2.50 and earlier, WXR-1900DHP2 firmware Ver. 2.59 and earlier, WXR-1900DHP3 firmware Ver. 2.63 and earlier, WXR-5950AX12 firmware Ver. 3.40 and earlier, WXR-6000AX12B firmware Ver. 3.40 and earlier, WXR-6000AX12S firmware Ver. 3.40 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, WZR-1750DHP2 firmware Ver. 2.31 and earlier, WZR-HP-AG300H firmware Ver. 1.76 and earlier, WZR-HP-G302H firmware Ver. 1.86 and earlier, WEM-1266 firmware Ver. 2.85 and earlier, WEM-1266WP firmware Ver. 2.85 and earlier, WLAE-AG300N firmware Ver. 1.86 and earlier, FS-600DHP firmware Ver. 3.40 and earlier, FS-G300N firmware Ver. 3.14 and earlier, FS-HP-G300N firmware Ver. 3.33 and earlier, FS-R600DHP firmware Ver. 3.40 and earlier, BHR-4GRV firmware Ver. 2.00 and earlier, DWR-HP-G300NH firmware Ver. 1.84 and earlier, DWR-PG firmware Ver. 1.83 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WER-A54G54 firmware Ver. 1.43 and earlier, WER-AG54 firmware Ver. 1.43 and earlier, WER-AM54G54 firmware Ver. 1.43 and earlier, WER-AMG54 firmware Ver. 1.43 and earlier, WHR-300 firmware Ver. 2.00 and earlier, WHR-300HP firmware Ver. 2.00 and earlier, WHR-AM54G54 firmware Ver. 1.43 and earlier, WHR-AMG54 firmware Ver. 1.43 and earlier, WHR-AMPG firmware Ver. 1.52 and earlier, WHR-G firmware Ver. 1.49 and earlier, WHR-G300N firmware Ver. 1.65 and earlier, WHR-G301N firmware Ver. 1.87 and earlier, WHR-G54S firmware Ver. 1.43 and earlier, WHR-G54S-NI firmware Ver. 1.24 and earlier, WHR-HP-AMPG firmware Ver. 1.43 and earlier, WHR-HP-G firmware Ver. 1.49 and earlier, WHR-HP-G54 firmware Ver. 1.43 and earlier, WLI-H4-D600 firmware Ver. 1.88 and earlier, WS024BF firmware Ver. 1.60 and earlier, WS024BF-NW firmware Ver. 1.60 and earlier, WXR-1750DHP firmware Ver. 2.60 and earlier, WXR-1750DHP2 firmware Ver. 2.60 and earlier, WZR-1166DHP firmware Ver. 2.18 and earlier, WZR-1166DHP2 firmware Ver. 2.18 and earlier, WZR-1750DHP firmware Ver. 2.30 and earlier, WZR2-G300N firmware Ver. 1.55 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, WZR-600DHP3 firmware Ver. 2.19 and earlier, WZR-900DHP2 firmware Ver. 2.19 and earlier, WZR-AGL300NH firmware Ver. 1.55 and earlier, WZR-AMPG144NH firmware Ver. 1.49 and earlier, WZR-AMPG300NH firmware Ver. 1.51 and earlier, WZR-D1100H firmware Ver. 2.00 and earlier, WZR-G144N firmware Ver. 1.48 and earlier, WZR-G144NH firmware Ver. 1.48 and earlier, WZR-HP-G300NH firmware Ver. 1.84 and earlier, WZR-HP-G301NH firmware Ver. 1.84 and earlier, WZR-HP-G450H firmware Ver. 1.90 and earlier, WZR-S1750DHP firmware Ver. 2.32 and earlier, WZR-S600DHP firmware Ver. 2.19 and earlier, and WZR-S900DHP firmware Ver. 2.19 and earlier. * Issue with enabling undocumented debugging features (CWE-912) - CVE-2022-39044 It was * Use hard-coded credentials (CWE-798) - CVE-2022-34840 It was * authentication bypass (CWE-288) - CVE-2022-40966 This vulnerability information is JPCERT/CC Report to JPCERT/CC Coordinated with the developer. Reporter : Zero Zero One Co., Ltd. It was * A user logged into the product accesses the debug function and any OS command is executed - CVE-2022-39044 It was * The setting of the product is changed by a third party on an adjacent network - CVE-2022-34840 It was * A third party on an adjacent network circumvents authentication and accesses the product illegally - CVE-2022-40966. 2.19 and previous versions

Trust: 1.71

sources: NVD: CVE-2022-40966 // JVNDB: JVNDB-2022-002444 // VULMON: CVE-2022-40966

AFFECTED PRODUCTS

vendor:buffalomodel:whr-300hpscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wzr-s900dhpscope:lteversion:2.19

Trust: 1.0

vendor:buffalomodel:wzr-ampg144nhscope:lteversion:1.49

Trust: 1.0

vendor:buffalomodel:wtr-m2133hpscope:lteversion:2.85

Trust: 1.0

vendor:buffalomodel:wer-ag54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wzr-1166dhpscope:lteversion:2.18

Trust: 1.0

vendor:buffalomodel:wzr2-g300nscope:lteversion:1.55

Trust: 1.0

vendor:buffalomodel:wzr-600dhp3scope:lteversion:2.19

Trust: 1.0

vendor:buffalomodel:wxr-1750dhpscope:lteversion:2.60

Trust: 1.0

vendor:buffalomodel:wcr-300scope:lteversion:1.87

Trust: 1.0

vendor:buffalomodel:wxr-1900dhpscope:lteversion:2.50

Trust: 1.0

vendor:buffalomodel:wzr-900dhpscope:lteversion:1.15

Trust: 1.0

vendor:buffalomodel:wxr-1900dhp2scope:lteversion:2.59

Trust: 1.0

vendor:buffalomodel:whr-hp-g300nscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:whr-hp-gnscope:lteversion:1.87

Trust: 1.0

vendor:buffalomodel:wxr-6000ax12sscope:lteversion:3.40

Trust: 1.0

vendor:buffalomodel:wzr-1166dhp2scope:lteversion:2.18

Trust: 1.0

vendor:buffalomodel:wxr-1900dhp3scope:lteversion:2.63

Trust: 1.0

vendor:buffalomodel:wzr-agl300nhscope:lteversion:1.55

Trust: 1.0

vendor:buffalomodel:wzr-d1100hscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wlae-ag300nscope:lteversion:1.86

Trust: 1.0

vendor:buffalomodel:whr-gscope:lteversion:1.49

Trust: 1.0

vendor:buffalomodel:wer-am54g54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:ws024bfscope:lteversion:1.60

Trust: 1.0

vendor:buffalomodel:wzr-450hp-ubscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wzr-900dhp2scope:lteversion:2.19

Trust: 1.0

vendor:buffalomodel:fs-hp-g300nscope:lteversion:3.33

Trust: 1.0

vendor:buffalomodel:wem-1266scope:lteversion:2.85

Trust: 1.0

vendor:buffalomodel:wxr-6000ax12bscope:lteversion:3.40

Trust: 1.0

vendor:buffalomodel:wli-h4-d600scope:lteversion:1.88

Trust: 1.0

vendor:buffalomodel:wzr-300hpscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wzr-hp-g450hscope:lteversion:1.90

Trust: 1.0

vendor:buffalomodel:whr-g300nscope:lteversion:1.65

Trust: 1.0

vendor:buffalomodel:dwr-hp-g300nhscope:lteversion:1.84

Trust: 1.0

vendor:buffalomodel:bhr-4grvscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:whr-amg54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:fs-r600dhpscope:lteversion:3.40

Trust: 1.0

vendor:buffalomodel:wzr-1750dhp2scope:lteversion:2.31

Trust: 1.0

vendor:buffalomodel:whr-g54s-niscope:lteversion:1.24

Trust: 1.0

vendor:buffalomodel:whr-am54g54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wzr-ampg300nhscope:lteversion:1.51

Trust: 1.0

vendor:buffalomodel:ws024bf-nwscope:lteversion:1.60

Trust: 1.0

vendor:buffalomodel:whr-300scope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:whr-hp-ampgscope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wer-amg54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wzr-g144nscope:lteversion:1.48

Trust: 1.0

vendor:buffalomodel:whr-g54sscope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wzr-600dhpscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wzr-hp-g302hscope:lteversion:1.86

Trust: 1.0

vendor:buffalomodel:hw-450hp-zwescope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:wrm-d2133hsscope:lteversion:2.96

Trust: 1.0

vendor:buffalomodel:whr-hp-g54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:wzr-600dhp2scope:lteversion:1.15

Trust: 1.0

vendor:buffalomodel:wzr-g144nhscope:lteversion:1.48

Trust: 1.0

vendor:buffalomodel:wxr-1750dhp2scope:lteversion:2.60

Trust: 1.0

vendor:buffalomodel:wzr-s1750dhpscope:lteversion:2.32

Trust: 1.0

vendor:buffalomodel:wxr-5950ax12scope:lteversion:3.40

Trust: 1.0

vendor:buffalomodel:wtr-m2133hsscope:lteversion:2.96

Trust: 1.0

vendor:buffalomodel:wzr-s600dhpscope:lteversion:2.19

Trust: 1.0

vendor:buffalomodel:wzr-hp-g301nhscope:lteversion:1.84

Trust: 1.0

vendor:buffalomodel:wer-a54g54scope:lteversion:1.43

Trust: 1.0

vendor:buffalomodel:whr-ampgscope:lteversion:1.52

Trust: 1.0

vendor:buffalomodel:wzr-1750dhpscope:lteversion:2.30

Trust: 1.0

vendor:buffalomodel:wrm-d2133hpscope:lteversion:2.85

Trust: 1.0

vendor:buffalomodel:wzr-hp-ag300hscope:lteversion:1.76

Trust: 1.0

vendor:buffalomodel:wpl-05g300scope:lteversion:1.88

Trust: 1.0

vendor:buffalomodel:wzr-450hp-cwtscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:whr-hp-gscope:lteversion:1.49

Trust: 1.0

vendor:buffalomodel:whr-g301nscope:lteversion:1.87

Trust: 1.0

vendor:buffalomodel:wzr-450hpscope:lteversion:2.00

Trust: 1.0

vendor:buffalomodel:dwr-pgscope:lteversion:1.83

Trust: 1.0

vendor:buffalomodel:wem-1266wpscope:lteversion:2.85

Trust: 1.0

vendor:buffalomodel:wzr-hp-g300nhscope:lteversion:1.84

Trust: 1.0

vendor:buffalomodel:fs-600dhpscope:lteversion:3.40

Trust: 1.0

vendor:buffalomodel:fs-g300nscope:lteversion:3.14

Trust: 1.0

vendor:バッファローmodel:whr-g54sscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-g301nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-ampgscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-g300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr2-g300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:fs-g300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-hp-g302hscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wlae-ag300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-hp-ampgscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wrm-d2133hpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:dwr-pgscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-g144nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:ws024bfscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wrm-d2133hsscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-1900dhp3scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-1900dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-am54g54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-hp-ag300hscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-900dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-900dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wli-tx4-ag300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-1750dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-1166dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-g144nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr2-g108scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wtr-m2133hpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:bhr-4grvscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-1750dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-6000ax12sscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-450hp-cwtscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-g54s-niscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-s600dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:ws024bf-nwscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-gscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-600dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wer-ag54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:hw-450hp-zwescope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-hp-g450hscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wem-1266scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wpl-05g300scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-1750dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wtr-m2133hsscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-ampg300nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-hp-gscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wer-a54g54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wer-am54g54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-300scope: - version: -

Trust: 0.8

vendor:バッファローmodel:dwr-hp-g300nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-agl300nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-300hpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-hp-gnscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-ampg144nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wer-amg54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-hp-g300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-hp-g301nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:fs-hp-g300nscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-1900dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-300hpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-hp-g300nhscope: - version: -

Trust: 0.8

vendor:バッファローmodel:fs-600dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-d1100hscope: - version: -

Trust: 0.8

vendor:バッファローmodel:fs-r600dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-450hpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wcr-300scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-s1750dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-600dhp3scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-5950ax12scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-s900dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-amg54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wli-h4-d600scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-450hp-ubscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wem-1266wpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:whr-hp-g54scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-1166dhpscope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-1750dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wzr-600dhp2scope: - version: -

Trust: 0.8

vendor:バッファローmodel:wxr-6000ax12bscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002444 // NVD: CVE-2022-40966

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40966
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-40966
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-002444
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-2638
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-40966
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

OTHER: JVNDB-2022-002444
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002444 // CNNVD: CNNVD-202212-2638 // NVD: CVE-2022-40966 // NVD: CVE-2022-40966

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.0

problemtype:Unpublished features (CWE-912) [ others ]

Trust: 0.8

problemtype: Use hard-coded credentials (CWE-798) [ others ]

Trust: 0.8

problemtype: Authentication Bypass Using Alternate Paths or Channels (CWE-288) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002444 // NVD: CVE-2022-40966

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202212-2638

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202212-2638

PATCH

title:Multiple vulnerabilities in some products such as routers and countermeasuresurl:https://www.buffalo.jp/news/detail/20221003-01.html

Trust: 0.8

title:Buffalo network devices Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=216674

Trust: 0.6

sources: JVNDB: JVNDB-2022-002444 // CNNVD: CNNVD-202212-2638

EXTERNAL IDS

db:JVNid:JVNVU92805279

Trust: 2.5

db:NVDid:CVE-2022-40966

Trust: 2.5

db:JVNDBid:JVNDB-2022-002444

Trust: 0.8

db:CNNVDid:CNNVD-202212-2638

Trust: 0.6

db:VULMONid:CVE-2022-40966

Trust: 0.1

sources: VULMON: CVE-2022-40966 // JVNDB: JVNDB-2022-002444 // CNNVD: CNNVD-202212-2638 // NVD: CVE-2022-40966

REFERENCES

url:https://jvn.jp/en/vu/jvnvu92805279/index.html

Trust: 1.7

url:https://www.buffalo.jp/news/detail/20221003-01.html

Trust: 1.7

url:http://jvn.jp/vu/jvnvu92805279/index.html

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-40966/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-40966 // JVNDB: JVNDB-2022-002444 // CNNVD: CNNVD-202212-2638 // NVD: CVE-2022-40966

SOURCES

db:VULMONid:CVE-2022-40966
db:JVNDBid:JVNDB-2022-002444
db:CNNVDid:CNNVD-202212-2638
db:NVDid:CVE-2022-40966

LAST UPDATE DATE

2025-04-25T01:39:38.178000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-40966date:2022-12-07T00:00:00
db:JVNDBid:JVNDB-2022-002444date:2022-10-12T09:04:00
db:CNNVDid:CNNVD-202212-2638date:2022-12-14T00:00:00
db:NVDid:CVE-2022-40966date:2025-04-23T16:15:25.130

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-40966date:2022-12-07T00:00:00
db:JVNDBid:JVNDB-2022-002444date:2022-10-05T00:00:00
db:CNNVDid:CNNVD-202212-2638date:2022-12-07T00:00:00
db:NVDid:CVE-2022-40966date:2022-12-07T10:15:11.073