7.5
HIGH
CVE-2022-32190
Go JoinPath Relative Path Traversal Vulnerability
Description

JoinPath and URL.JoinPath do not remove ../ path elements appended to a relative path. For example, JoinPath("https://go.dev", "../go") returns the URL "https://go.dev/../go", despite the JoinPath documentation stating that ../ path elements are removed from the result.

INFO

Published Date :

Sept. 13, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-32190 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32190 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32190.

URL Resource
https://go.dev/cl/423514 Patch Release Notes
https://go.dev/issue/54385 Issue Tracking Patch Vendor Advisory
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s Mailing List Third Party Advisory
https://pkg.go.dev/vuln/GO-2022-0988 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go Shell Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2022, 2:07 a.m. This repo has been linked 3 different CVEs too.

收录go语言编写的项目、框架和组件出现的cve,或者一些相关的利用方式的文章

cve go security bugbounty exploit poc

Updated: 1 month, 2 weeks ago
35 stars 2 fork 2 watcher
Born at : May 4, 2022, 11:32 a.m. This repo has been linked 30 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32190 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32190 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Go Project CWE-22
  • Reanalysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.6 *cpe:2.3:a:golang:go:1.19.0:-:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:beta1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:golang:go:1.19.0:-:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:beta1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc2:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://go.dev/cl/423514 Patch, Release Notes, Vendor Advisory https://go.dev/cl/423514 Patch, Release Notes
    Changed Reference Type https://groups.google.com/g/golang-announce/c/x49AQzIVX-s Issue Tracking, Mailing List, Third Party Advisory https://groups.google.com/g/golang-announce/c/x49AQzIVX-s Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 27, 2022

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/ [Mailing List, Third Party Advisory]
    Removed Reference https://security.gentoo.org/glsa/202209-26 [Third Party Advisory]
  • Modified Analysis by [email protected]

    Nov. 15, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.gentoo.org/glsa/202209-26 No Types Assigned https://security.gentoo.org/glsa/202209-26 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:golang:go:1.19.0:-:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:beta1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.18.0 up to (excluding) 1.18.6 *cpe:2.3:a:golang:go:1.19.0:-:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:beta1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-26 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://go.dev/cl/423514 No Types Assigned https://go.dev/cl/423514 Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://go.dev/issue/54385 No Types Assigned https://go.dev/issue/54385 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/x49AQzIVX-s No Types Assigned https://groups.google.com/g/golang-announce/c/x49AQzIVX-s Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/ Mailing List, Third Party Advisory
    Changed Reference Type https://pkg.go.dev/vuln/GO-2022-0988 No Types Assigned https://pkg.go.dev/vuln/GO-2022-0988 Issue Tracking, Patch, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:golang:go:1.19.0:-:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:beta1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc1:*:*:*:*:*:* *cpe:2.3:a:golang:go:1.19.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32190 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.00%

score

0.52375

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability