7.1
HIGH
CVE-2022-31193
DSpace dspace-jspui Open Redirect Vulnerability
Description

DSpace open source software is a repository application which provides durable access to digital resources. dspace-jspui is a UI component for DSpace. The JSPUI controlled vocabulary servlet is vulnerable to an open redirect attack, where an attacker can craft a malicious URL that looks like a legitimate DSpace/repository URL. When that URL is clicked by the target, it redirects them to a site of the attacker's choice. This issue has been patched in versions 5.11 and 6.4. Users are advised to upgrade. There are no known workaround for this vulnerability.

INFO

Published Date :

Aug. 1, 2022, 9:15 p.m.

Last Modified :

Aug. 8, 2022, 5:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-31193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Duraspace dspace
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31193.

URL Resource
https://github.com/DSpace/DSpace/commit/5f72424a478f59061dcc516b866dcc687bc3f9de Patch Third Party Advisory
https://github.com/DSpace/DSpace/commit/f7758457b7ec3489d525e39aa753cc70809d9ad9 Patch Third Party Advisory
https://github.com/DSpace/DSpace/security/advisories/GHSA-763j-q7wv-vf3m Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/DSpace/DSpace/commit/5f72424a478f59061dcc516b866dcc687bc3f9de No Types Assigned https://github.com/DSpace/DSpace/commit/5f72424a478f59061dcc516b866dcc687bc3f9de Patch, Third Party Advisory
    Changed Reference Type https://github.com/DSpace/DSpace/commit/f7758457b7ec3489d525e39aa753cc70809d9ad9 No Types Assigned https://github.com/DSpace/DSpace/commit/f7758457b7ec3489d525e39aa753cc70809d9ad9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/DSpace/DSpace/security/advisories/GHSA-763j-q7wv-vf3m No Types Assigned https://github.com/DSpace/DSpace/security/advisories/GHSA-763j-q7wv-vf3m Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:duraspace:dspace:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 5.10 *cpe:2.3:a:duraspace:dspace:*:*:*:*:*:*:*:* versions from (excluding) 6.0 up to (excluding) 6.4
  • CVE Modified by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Changed Description DSpace open source software is a repository application which provides durable access to digital resources. dspace-jspui is a UI component for DSpace. The JSPUI controlled vocabulary servlet is vulnerable to an open redirect attack, where an attacker can craft a malicious URL that looks like a legitimate DSpace/repository URL. When that URL is clicked by the target, it redirects them to a site of the attacker's choice. This issue has been patched in versions 5.11 and 6.4. Users are advised to upgrade. There are no known workaround for this vulnerability. DSpace open source software is a repository application which provides durable access to digital resources. dspace-jspui is a UI component for DSpace. The JSPUI controlled vocabulary servlet is vulnerable to an open redirect attack, where an attacker can craft a malicious URL that looks like a legitimate DSpace/repository URL. When that URL is clicked by the target, it redirects them to a site of the attacker's choice. This issue has been patched in versions 5.11 and 6.4. Users are advised to upgrade. There are no known workaround for this vulnerability.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31193 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31193 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28607

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability