Known Exploited Vulnerability
10.0
CRITICAL
CVE-2022-22947
VMware Spring Cloud Gateway Code Injection Vulnera - [Actively Exploited]
Description

In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.

INFO

Published Date :

March 3, 2022, 10:15 p.m.

Last Modified :

July 24, 2023, 1:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Spring Cloud Gateway applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-22947 has a 139 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22947 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle commerce_guided_search
2 Oracle communications_cloud_native_core_network_slice_selection_function
3 Oracle communications_cloud_native_core_network_repository_function
4 Oracle communications_cloud_native_core_network_function_cloud_native_environment
5 Oracle communications_cloud_native_core_binding_support_function
6 Oracle communications_cloud_native_core_console
7 Oracle communications_cloud_native_core_security_edge_protection_proxy
8 Oracle communications_cloud_native_core_service_communication_proxy
9 Oracle communications_cloud_native_core_network_exposure_function
1 Vmware spring_cloud_gateway
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22947.

URL Resource
http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/168742/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://tanzu.vmware.com/security/cve-2022-22947 Mitigation Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一款针对spring漏洞检测的图形化工具

Python

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 10, 2024, 11:22 a.m. This repo has been linked 5 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 month ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

CVE-2022-22947 exploit script

Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 3:31 p.m. This repo has been linked 1 different CVEs too.

None

Python C++ C# HTML

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:24 a.m. This repo has been linked 9 different CVEs too.

SpringbootGuiExploit漏洞利用工具测试版

Java

Updated: 1 month, 2 weeks ago
22 stars 0 fork 0 watcher
Born at : May 7, 2024, 2:47 a.m. This repo has been linked 3 different CVEs too.

日积月累 漏洞库

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 5:03 a.m. This repo has been linked 28 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

一款针对Spring框架的漏洞扫描及漏洞利用图形化工具

Updated: 1 month ago
104 stars 4 fork 4 watcher
Born at : March 11, 2024, 6:04 a.m. This repo has been linked 3 different CVEs too.

针对SpringBoot的渗透工具,Spring漏洞利用工具

Go

Updated: 1 month ago
307 stars 20 fork 20 watcher
Born at : March 7, 2024, 4:52 p.m. This repo has been linked 5 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

Updated: 1 month ago
211 stars 10 fork 10 watcher
Born at : Feb. 6, 2024, 8:45 a.m. This repo has been linked 3 different CVEs too.

None

CSS HTML JavaScript

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Dockerfile Python

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 4:36 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22947 vulnerability anywhere in the article.

  • 360 Netlab Blog - Network Security Research Lab at 360
公有云网络安全威胁情报(202204)

概述 本文聚焦于云上重点资产的扫描攻击、云服务器总体攻击情况分析、热门漏洞及恶意程序的攻击威胁。 360高级威胁狩猎蜜罐系统发现全球9.2万个云服务器IP进行网络扫描、漏洞攻击、传播恶意软件等行为。其中包括国内39家单位所属的云服务资产IP,这些单位涉及政府、医疗、建筑、军工等多个行业。 2022年4月,WSO2多个产品和Apache Struts2爆出高危漏洞,两个漏洞技术细节已经公开,并且我们 ... Read more

Published Date: May 11, 2022 (2 years, 4 months ago)
  • 360 Netlab Blog - Network Security Research Lab at 360
公有云网络安全威胁情报(202203)

概述本文聚焦于云上重点资产的扫描攻击、云服务器总体攻击情况分析、热门漏洞及恶意程序的攻击威胁。360高级威胁狩猎蜜罐系统发现全球12万个云服务器IP,进行网络扫描、漏洞攻击、传播恶意软件等行为。其中包括国内156家单位的服务器IP,涉及大型央企、政府机关等行业。Spring厂商连续公开3个关键漏洞,CVE-2022-22947、CVE-2022-22963、CVE-2022-22965,本文将对前 ... Read more

Published Date: Apr 19, 2022 (2 years, 5 months ago)
  • 360 Netlab Blog - Network Security Research Lab at 360
Fodcha, a new DDos botnet

OverviewRecently, CNCERT and 360netlab worked together and discovered a rapidly spreading DDoS botnet on the Internet. The global infection looks fairly big as just in China there are more than 10,000 ... Read more

Published Date: Apr 13, 2022 (2 years, 5 months ago)

The following table lists the changes that have been made to the CVE-2022-22947 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-94
    Added CWE NIST CWE-917
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168742/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/168742/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168742/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed Reference Type https://tanzu.vmware.com/security/cve-2022-22947 No Types Assigned https://tanzu.vmware.com/security/cve-2022-22947 Mitigation, Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.7 *cpe:2.3:a:vmware:spring_cloud_gateway:3.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166219/Spring-Cloud-Gateway-3.1.0-Remote-Code-Execution.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22947 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22947 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.52 }} 0.04%

score

0.99993

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability