9.8
CRITICAL
CVE-2022-22972
VMware Workspace ONE Access, Identity Manager and vRealize Automation Bypass Authentication Vulnerability
Description

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.

INFO

Published Date :

May 20, 2022, 9:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22972 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22972 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware cloud_foundation
2 Vmware vrealize_suite_lifecycle_manager
3 Vmware vrealize_automation
4 Vmware identity_manager
5 Vmware workspace_one_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22972.

URL Resource
https://www.vmware.com/security/advisories/VMSA-2022-0014.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:09 a.m. This repo has been linked 4 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等

Updated: 1 week, 5 days ago
156 stars 11 fork 11 watcher
Born at : Oct. 8, 2023, 8:04 a.m. This repo has been linked 27 different CVEs too.

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

cve-2021-21972 cve-2021-21985 cve-2021-22005 cve-2022-22954 cve-2022-22972 notebook pentest post-exploitation-toolkit redteam toolkit vcenter

Python

Updated: 2 weeks ago
972 stars 131 fork 131 watcher
Born at : April 27, 2023, 4:09 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

cloud-native cloud-security iaas paas saas docker kubernetes cloud-security-tools csp-security cloud-security-guides

Updated: 1 week, 5 days ago
144 stars 6 fork 6 watcher
Born at : Dec. 6, 2022, 7:16 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

go golang scan vcenter log4j log4shell

Go

Updated: 2 weeks, 1 day ago
1302 stars 160 fork 160 watcher
Born at : Oct. 4, 2022, 3:39 a.m. This repo has been linked 7 different CVEs too.

IOC List

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : June 15, 2022, 12:34 p.m. This repo has been linked 1 different CVEs too.

vmware authentication bypass

poc vmware cve-2022-22972

Go

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : May 28, 2022, 8:56 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22972 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22972 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2022-0014.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2022-0014.html Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:* OR cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.8:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.9:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10.2.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10.2.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.11:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch1:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch2:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:patch3:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch1:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch2:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.3:patch3:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4:patch1:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch1:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch2:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.4.1:patch3:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6:patch1:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.6.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.7:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.8:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22972 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22972 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

58.03 }} 1.47%

score

0.97795

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability