Known Exploited Vulnerability
7.8
HIGH
CVE-2022-22960
VMware Multiple Products Privilege Escalation Vuln - [Actively Exploited]
Description

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to 'root'.

INFO

Published Date :

April 13, 2022, 6:15 p.m.

Last Modified :

July 2, 2024, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-22960 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware cloud_foundation
2 Vmware vrealize_suite_lifecycle_manager
3 Vmware vrealize_automation
4 Vmware identity_manager
5 Vmware workspace_one_access
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22960.

URL Resource
http://packetstormsecurity.com/files/171918/Mware-Workspace-ONE-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171918/VMware-Workspace-ONE-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171935/VMware-Workspace-ONE-Access-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2022-0011.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960

Python Java

Updated: 2 years, 3 months ago
0 stars 9 fork 9 watcher
Born at : June 1, 2022, 9:05 p.m. This repo has been linked 2 different CVEs too.

Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960

Python Java

Updated: 1 month ago
2 stars 0 fork 0 watcher
Born at : June 1, 2022, 7:33 p.m. This repo has been linked 2 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Python Shell Java

Updated: 1 month ago
45 stars 4 fork 4 watcher
Born at : Feb. 23, 2022, 6:01 p.m. This repo has been linked 6 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/171918/Mware-Workspace-ONE-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/171918/Mware-Workspace-ONE-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/171918/VMware-Workspace-ONE-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/171918/VMware-Workspace-ONE-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/171935/VMware-Workspace-ONE-Access-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/171935/VMware-Workspace-ONE-Access-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-732
  • CVE Modified by [email protected]

    Apr. 19, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171935/VMware-Workspace-ONE-Access-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171918/VMware-Workspace-ONE-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171918/Mware-Workspace-ONE-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2022-0011.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2022-0011.html Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 5.0 *cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 9.0 *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (excluding) 9.0 *cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.07%

score

0.50895

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability