9.1
CRITICAL
CVE-2022-1379
GitHub PlantUML SSRF Bypass Vulnerability
Description

URL Restriction Bypass in GitHub repository plantuml/plantuml prior to V1.2022.5. An attacker can abuse this to bypass URL restrictions that are imposed by the different security profiles and achieve server side request forgery (SSRF). This allows accessing restricted internal resources/servers or sending requests to third party servers.

INFO

Published Date :

May 14, 2022, 10:15 a.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-1379 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Plantuml plantuml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1379 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1379 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHUE4G5CAJUD7L2QPJF6U4JYQTP7CNNL/ [No types assigned]
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J4DP36G2VBOZUNQIUZ5LVJKZIVO4SDAI/ [No types assigned]
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/CHUE4G5CAJUD7L2QPJF6U4JYQTP7CNNL/
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/J4DP36G2VBOZUNQIUZ5LVJKZIVO4SDAI/
  • Modified Analysis by [email protected]

    Aug. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CHUE4G5CAJUD7L2QPJF6U4JYQTP7CNNL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CHUE4G5CAJUD7L2QPJF6U4JYQTP7CNNL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/J4DP36G2VBOZUNQIUZ5LVJKZIVO4SDAI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/J4DP36G2VBOZUNQIUZ5LVJKZIVO4SDAI/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CHUE4G5CAJUD7L2QPJF6U4JYQTP7CNNL/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/J4DP36G2VBOZUNQIUZ5LVJKZIVO4SDAI/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/plantuml/plantuml/commit/93e5964e5f35914f3f7b89de620c596795550083 No Types Assigned https://github.com/plantuml/plantuml/commit/93e5964e5f35914f3f7b89de620c596795550083 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/0d737527-86e1-41d1-9d37-b2de36bc063a No Types Assigned https://huntr.dev/bounties/0d737527-86e1-41d1-9d37-b2de36bc063a Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:plantuml:plantuml:*:*:*:*:*:*:*:* versions up to (excluding) 1.2022.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1379 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1379 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.48524

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability