7.2
HIGH
CVE-2022-0557
Packagist michweber/microweber OS Command Injection
Description

OS Command Injection in Packagist microweber/microweber prior to 1.2.11.

INFO

Published Date :

Feb. 11, 2022, 9:15 a.m.

Last Modified :

March 18, 2022, 9 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-0557 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microweber microweber
1 Agentejo cockpit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0557.

URL Resource
http://packetstormsecurity.com/files/166077/Microweber-1.2.11-Shell-Upload.html Exploit Third Party Advisory VDB Entry
https://github.com/microweber/microweber/commit/0a7e5f1d81de884861ca677ee1aaac31f188d632 Patch Third Party Advisory
https://huntr.dev/bounties/660c89af-2de5-41bc-aada-9e4e78142db8 Exploit Patch Third Party Advisory
https://www.exploit-db.com/exploits/50768 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2023, 2 p.m. This repo has been linked 6 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 2 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 19, 2022, 9:25 p.m. This repo has been linked 38 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 2 years, 5 months ago
2 stars 1 fork 1 watcher
Born at : March 11, 2022, 4:15 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/166077/Microweber-1.2.11-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/166077/Microweber-1.2.11-Shell-Upload.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/50768 No Types Assigned https://www.exploit-db.com/exploits/50768 Exploit, Third Party Advisory
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/50768 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166077/Microweber-1.2.11-Shell-Upload.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/microweber/microweber/commit/0a7e5f1d81de884861ca677ee1aaac31f188d632 No Types Assigned https://github.com/microweber/microweber/commit/0a7e5f1d81de884861ca677ee1aaac31f188d632 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/660c89af-2de5-41bc-aada-9e4e78142db8 No Types Assigned https://huntr.dev/bounties/660c89af-2de5-41bc-aada-9e4e78142db8 Exploit, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0557 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.10 }} 1.17%

score

0.91897

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability