9.8
CRITICAL
CVE-2022-22980
Spring Data MongoDB Query Method SpEL Injection Vulnerability
Description

A Spring Data MongoDB application is vulnerable to SpEL Injection when using @Query or @Aggregation-annotated query methods with SpEL expressions that contain query parameter placeholders for value binding if the input is not sanitized.

INFO

Published Date :

June 23, 2022, 5:15 p.m.

Last Modified :

June 30, 2022, 7:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-22980 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22980 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware spring_data_mongodb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22980.

URL Resource
https://tanzu.vmware.com/security/cve-2022-22980 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 4 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Tips and Tricks to organize backend code for Java and Spring Boot

Java

Updated: 6 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 30, 2023, 11:38 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Java CVE Vulnerability Environment

cve java dubbo apache spring

Java HTML PLpgSQL Python JavaScript CSS Shell Dockerfile

Updated: 1 month, 1 week ago
20 stars 6 fork 6 watcher
Born at : Oct. 16, 2022, 3:20 p.m. This repo has been linked 31 different CVEs too.

Spring blog attic: for the purpose of history-trace

JavaScript

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2022, 11:44 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 months, 2 weeks ago
9 stars 0 fork 0 watcher
Born at : July 21, 2022, 7:30 a.m. This repo has been linked 5 different CVEs too.

spring data mongodb remote code execution | cve-2022-22980 poc

Updated: 9 months, 3 weeks ago
7 stars 1 fork 1 watcher
Born at : July 13, 2022, 2:07 p.m. This repo has been linked 1 different CVEs too.

[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection

Updated: 1 month, 1 week ago
4 stars 1 fork 1 watcher
Born at : June 28, 2022, 9:42 p.m. This repo has been linked 1 different CVEs too.

CVE-2022-22980 exp && 靶场

Java

Updated: 1 month, 1 week ago
8 stars 2 fork 2 watcher
Born at : June 22, 2022, 7:51 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-22980环境

Java

Updated: 1 month, 1 week ago
12 stars 1 fork 1 watcher
Born at : June 22, 2022, 7:39 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-22980环境

Java Dockerfile CodeQL

Updated: 1 month, 1 week ago
14 stars 6 fork 6 watcher
Born at : June 21, 2022, 12:02 p.m. This repo has been linked 1 different CVEs too.

Poc of CVE-2022-22980

Java

Updated: 6 months, 2 weeks ago
32 stars 7 fork 7 watcher
Born at : June 21, 2022, 11:39 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22980 vulnerability anywhere in the article.

  • Cybersecurity News
MongoDB Patches High-Severity Windows Vulnerability (CVE-2024-7553) in Multiple Products

MongoDB, the popular NoSQL database provider, announced the patching of a high-severity vulnerability affecting multiple versions of its server and driver products. The flaw, tracked as CVE-2024-7553 ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2022-22980 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tanzu.vmware.com/security/cve-2022-22980 No Types Assigned https://tanzu.vmware.com/security/cve-2022-22980 Mitigation, Vendor Advisory
    Added CWE NIST CWE-917
    Added CPE Configuration OR *cpe:2.3:a:vmware:spring_data_mongodb:*:*:*:*:*:*:*:* versions up to (including) 3.3.4 *cpe:2.3:a:vmware:spring_data_mongodb:3.4.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22980 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-22980 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.45 }} -0.16%

score

0.72370

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability