8.8
HIGH
CVE-2022-22005
Microsoft SharePoint Server Remote Code Execution Vulnerability
Description

Microsoft SharePoint Server Remote Code Execution Vulnerability

INFO

Published Date :

Feb. 9, 2022, 5:15 p.m.

Last Modified :

June 29, 2023, 5:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-22005 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22005 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft sharepoint_enterprise_server
2 Microsoft sharepoint_foundation
3 Microsoft sharepoint_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22005.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22005

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

I collect writeup about analysis CVEs and Exploits on the Windows in this repository.

cve exploit-development windows writeups

Updated: 6 months ago
11 stars 3 fork 3 watcher
Born at : April 16, 2022, 12:27 p.m. This repo has been linked 23 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22005 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22005 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 29, 2023

    Action Type Old Value New Value
    Changed Description Microsoft SharePoint Server Remote Code Execution Vulnerability. Microsoft SharePoint Server Remote Code Execution Vulnerability
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22005 [Patch, Vendor Advisory]
    Removed Reference https://www.zerodayinitiative.com/advisories/ZDI-22-352/ [Third Party Advisory, VDB Entry]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22005 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-352/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-352/ Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-502
  • CVE Modified by [email protected]

    Feb. 15, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-352/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22005 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22005 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:* *cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22005 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22005 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.16 }} -0.35%

score

0.89511

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability