Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-24112
Apache APISIX Authentication Bypass Vulnerability - [Actively Exploited]
Description

An attacker can abuse the batch-requests plugin to send requests to bypass the IP restriction of Admin API. A default configuration of Apache APISIX (with default API key) is vulnerable to remote code execution. When the admin key was changed or the port of Admin API was changed to a port different from the data panel, the impact is lower. But there is still a risk to bypass the IP restriction of Apache APISIX's data panel. There is a check in the batch-requests plugin which overrides the client IP with its real remote IP. But due to a bug in the code, this check can be bypassed.

INFO

Published Date :

Feb. 11, 2022, 1:15 p.m.

Last Modified :

May 11, 2022, 2:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apache APISIX contains an authentication bypass vulnerability that allows for remote code execution.

Required Action :

Apply updates per vendor instructions.

Notes :

https://lists.apache.org/thread/lcdqywz8zy94mdysk7p3gfdgn51jmt94

Public PoC/Exploit Available at Github

CVE-2022-24112 has a 28 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24112 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache apisix
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24112.

URL Resource
http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/166328/Apache-APISIX-2.12.1-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2022/02/11/3 Mailing List Mitigation Third Party Advisory
https://lists.apache.org/thread/lcdqywz8zy94mdysk7p3gfdgn51jmt94 Mailing List Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

New exploit for Apache APISIX 2.12.1 - Remote Code Execution (RCE)

Python

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 3, 2024, 5:33 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。

appsec awesome awesome-list exp hacking hacking-tools langchain llm llm-agent metasploit owasp penetration-testing pentesting poc scanner security vulnerabilities vulnerability web-hacking web-security

Updated: 1 week, 6 days ago
68 stars 10 fork 10 watcher
Born at : Dec. 10, 2023, 2:19 p.m. This repo has been linked 19 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Shell

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 25, 2023, 4:58 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

cve-2019-11510, cve-2019-19781, cve-2020-5902,               cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865

Updated: 8 months ago
2 stars 1 fork 1 watcher
Born at : Dec. 13, 2022, 8:41 a.m. This repo has been linked 21 different CVEs too.

CVE-2022-24112_POC

Python

Updated: 10 months, 2 weeks ago
6 stars 1 fork 1 watcher
Born at : Dec. 3, 2022, 2:31 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24112 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24112 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/166328/Apache-APISIX-2.12.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/166328/Apache-APISIX-2.12.1-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166328/Apache-APISIX-2.12.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166228/Apache-APISIX-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/02/11/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/02/11/3 Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/lcdqywz8zy94mdysk7p3gfdgn51jmt94 No Types Assigned https://lists.apache.org/thread/lcdqywz8zy94mdysk7p3gfdgn51jmt94 Mailing List, Mitigation, Vendor Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* versions up to (excluding) 2.10.4 *cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:* versions from (including) 2.11.0 up to (excluding) 2.12.1
  • CVE Modified by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/02/11/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.40 }} -0.01%

score

0.99940

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability