9.8
CRITICAL
CVE-2022-22978
Apache Spring Security RegexRequestMatcher Authorization Bypass
Description

In spring security versions prior to 5.4.11+, 5.5.7+ , 5.6.4+ and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass.

INFO

Published Date :

May 19, 2022, 3:15 p.m.

Last Modified :

April 11, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22978 has a 52 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22978 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
1 Vmware spring_security
1 Oracle financial_services_crime_and_compliance_management_studio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22978.

URL Resource
https://spring.io/security/cve-2022-22978

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java CSS HTML

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 4:36 p.m. This repo has been linked 1 different CVEs too.

None

Java CSS HTML

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2024, 6:57 p.m. This repo has been linked 1 different CVEs too.

CVE-2022-22978's Nuclei-Template

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 31, 2024, 10:12 a.m. This repo has been linked 1 different CVEs too.

None

Java CSS HTML

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 7:50 a.m. This repo has been linked 1 different CVEs too.

None

Java CSS HTML

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 4, 2024, 8:56 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-22978漏洞实例代码

Java HTML

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 7:26 a.m. This repo has been linked 1 different CVEs too.

None

Java CSS HTML

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 13, 2024, 2:12 a.m. This repo has been linked 1 different CVEs too.

None

Java CSS HTML

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 22, 2024, 12:22 p.m. This repo has been linked 1 different CVEs too.

None

Java Shell Hack Go

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 8, 2024, 1:37 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 25, 2024, 2:30 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 24, 2024, 9:42 a.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

SCSS Mustache

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 8:53 a.m. This repo has been linked 52 different CVEs too.

None

Java CSS HTML

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 14, 2024, 11:46 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22978 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22978 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Changed Description In Spring Security versions 5.5.6 and 5.6.3 and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass In spring security versions prior to 5.4.11+, 5.5.7+ , 5.6.4+ and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass.
    Removed Reference https://security.netapp.com/advisory/ntap-20220707-0003/ [Third Party Advisory]
    Removed Reference https://tanzu.vmware.com/security/cve-2022-22978 [Vendor Advisory]
    Removed Reference https://www.oracle.com/security-alerts/cpujul2022.html [Patch, Third Party Advisory]
    Added Reference https://spring.io/security/cve-2022-22978 [No Types Assigned]
    Removed CWE VMware CWE-285
    Added CWE VMware CWE-863
    Removed CWE Reason CWE-285 / Outside of 1003
  • Modified Analysis by [email protected]

    Feb. 04, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220707-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220707-0003/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220707-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 10, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.6 *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.3 OR *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions up to (excluding) 5.5.7 *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.4
  • Initial Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tanzu.vmware.com/security/cve-2022-22978 No Types Assigned https://tanzu.vmware.com/security/cve-2022-22978 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.6 *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.3
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Changed Description In Spring Security versions 5.5.6 and 5.5.7 and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass. In Spring Security versions 5.5.6 and 5.6.3 and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22978 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22978 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} -0.30%

score

0.80281

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability