Known Exploited Vulnerability
10.0
CRITICAL
CVE-2022-22536
SAP Multiple Products HTTP Request Smuggling Vulne - [Actively Exploited]
Description

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system.

INFO

Published Date :

Feb. 9, 2022, 11:15 p.m.

Last Modified :

June 28, 2024, 2:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server and SAP Web Dispatcher allow HTTP request smuggling. An unauthenticated attacker can prepend a victim's request with arbitrary data, allowing for function execution impersonating the victim or poisoning intermediary Web caches.

Required Action :

Apply updates per vendor instructions.

Notes :

SAP users must have an account in order to login and access the patch. https://accounts.sap.com/saml2/idp/sso

Public PoC/Exploit Available at Github

CVE-2022-22536 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22536 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap netweaver_application_server_abap
2 Sap content_server
3 Sap web_dispatcher
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22536.

URL Resource
https://launchpad.support.sap.com/#/notes/3123396 Permissions Required
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Not Applicable Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

REU 2023-Graph DB project with using Flask

Dockerfile Python CSS HTML

Updated: 10 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : July 25, 2023, 9:20 p.m. This repo has been linked 2 different CVEs too.

None

Python Dockerfile CSS HTML

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 26, 2023, 7:23 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

SAP penetration testing Web and network cheatsheet

cve nfs penetration-testing redirection sap web-application

Updated: 3 months, 1 week ago
14 stars 3 fork 3 watcher
Born at : May 14, 2022, 1:09 p.m. This repo has been linked 4 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 3 months, 3 weeks ago
11 stars 4 fork 4 watcher
Born at : April 2, 2022, 4:12 p.m. This repo has been linked 1 different CVEs too.

SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.

Python

Updated: 1 month, 1 week ago
50 stars 16 fork 16 watcher
Born at : Feb. 15, 2022, 9:22 a.m. This repo has been linked 1 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22536 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22536 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://launchpad.support.sap.com/#/notes/3123396 Permissions Required, Vendor Advisory https://launchpad.support.sap.com/#/notes/3123396 Permissions Required
    Changed Reference Type https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Not Applicable, Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.87:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.87:*:*:*:*:*:*:* OR *cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:7.87:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64nuc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64nuc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_application_server_abap:krnl64uc_8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.87:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html No Types Assigned https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html Vendor Advisory
  • CVE Modified by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Removed Reference https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 [Vendor Advisory]
    Added Reference https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://launchpad.support.sap.com/#/notes/3123396 No Types Assigned https://launchpad.support.sap.com/#/notes/3123396 Permissions Required, Vendor Advisory
    Changed Reference Type https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 No Types Assigned https://wiki.scn.sap.com/wiki/display/PSR/SAP+Security+Patch+Day+-+February+2022 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:7.87:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.22ext:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.49:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.81:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.85:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.86:*:*:*:*:*:*:* *cpe:2.3:a:sap:web_dispatcher:7.87:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22536 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22536 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.06 }} -0.20%

score

0.99538

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability