9.9
CRITICAL
CVE-2022-2185
GitLab Remote Code Execution Vulnerability
Description

A critical issue has been discovered in GitLab affecting all versions starting from 14.0 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 where an authenticated user authorized to import projects could import a maliciously crafted project leading to remote code execution.

INFO

Published Date :

July 1, 2022, 4:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2022-2185 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2185 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2185.

URL Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2185.json Vendor Advisory
https://gitlab.com/gitlab-org/gitlab/-/issues/366088 Broken Link
https://hackerone.com/reports/1609965 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

cve-2001-1473

0day exploits poc security

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2023, 2:11 p.m. This repo has been linked 17 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

Scan4all Pro,Distributed, more optimized and faster

Updated: 6 months, 2 weeks ago
13 stars 0 fork 0 watcher
Born at : Oct. 7, 2022, 2:35 p.m. This repo has been linked 4 different CVEs too.

Write-up of THUCTF 2022

Updated: 6 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 1, 2022, 1:36 p.m. This repo has been linked 2 different CVEs too.

2022 护网行动 POC 整理

Python Go

Updated: 1 week, 6 days ago
583 stars 637 fork 637 watcher
Born at : Aug. 3, 2022, 6:28 a.m. This repo has been linked 3 different CVEs too.

wo ee cve-2022-2185 gitlab authenticated rce

Go

Updated: 1 month, 1 week ago
76 stars 12 fork 12 watcher
Born at : July 29, 2022, 11:14 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-2185 poc

Python

Updated: 5 months, 1 week ago
13 stars 4 fork 4 watcher
Born at : July 2, 2022, 7:58 a.m. This repo has been linked 1 different CVEs too.

Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise

detection splunk mitre-attack bpfdoor vulnerability bpfdoor-detection text4shell detection-engineering esxi-malware esxi-ransomware rtm-locker arcanedoor line-runner cve-2024-20353 cve-2024-20359 line-dancer

Updated: 1 month ago
55 stars 8 fork 8 watcher
Born at : April 12, 2022, 8:52 a.m. This repo has been linked 10 different CVEs too.

CVE Exploit PoC's

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 3 weeks, 2 days ago
30 stars 11 fork 11 watcher
Born at : Sept. 29, 2021, 3:35 p.m. This repo has been linked 25 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2185 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2185 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-732 CWE-78
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jul. 19, 2022

    Action Type Old Value New Value
    Changed Description A critical issue has been discovered in GitLab affecting all versions starting from 14.0 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 where it was possible for an unauthorised user to execute arbitrary code on the server using the project import feature. A critical issue has been discovered in GitLab affecting all versions starting from 14.0 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 where an authenticated user authorized to import projects could import a maliciously crafted project leading to remote code execution.
  • Initial Analysis by [email protected]

    Jul. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2185.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2185.json Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/366088 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/366088 Broken Link
    Changed Reference Type https://hackerone.com/reports/1609965 No Types Assigned https://hackerone.com/reports/1609965 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 14.0.0 up to (excluding) 14.10.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 14.0.0 up to (excluding) 14.10.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.4 *cpe:2.3:a:gitlab:gitlab:15.1.0:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:15.1.0:*:*:*:enterprise:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2185 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

45.52 }} -4.17%

score

0.97438

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability