8.8
HIGH
CVE-2022-24407
Cyrus SASL SQL Password Injection Vulnerability
Description

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

INFO

Published Date :

Feb. 24, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-24407 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24407 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_network_function_cloud_native_environment
2 Oracle communications_cloud_native_core_console
3 Oracle communications_cloud_native_core_security_edge_protection_proxy
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
1 Fedoraproject fedora
1 Debian debian_linux
1 Cyrusimap cyrus-sasl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Shell Python

Updated: 2 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 80 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-24407 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/
  • Modified Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221007-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20221007-0003/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221007-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4FIXU75Q6RBNK6UYM7MQ3TCFGXR7AX4U/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZC6BMPI3V3MC2IGNLN377ETUWO7QBIH/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H26R4SMGM3WHXX4XYNNJB4YGFIL5UNF4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00002.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 03, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/02/23/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/02/23/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst No Types Assigned https://github.com/cyrusimap/cyrus-sasl/blob/fdcd13ceaef8de684dc69008011fa865c5b4a3ac/docsrc/sasl/release-notes/2.1/index.rst Release Notes, Third Party Advisory
    Changed Reference Type https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 No Types Assigned https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28 Release Notes, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5087 No Types Assigned https://www.debian.org/security/2022/dsa-5087 Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:cyrusimap:cyrus-sasl:*:*:*:*:*:*:*:* versions from (including) 2.1.17 up to (including) 2.1.27
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 02, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5087 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24407 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} -0.06%

score

0.65560

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability