9.8
CRITICAL
CVE-2022-33980
Apache Commons Configuration Remote Code Execution/SSRF Vulnerability
Description

Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Configuration 2.8.0, which disables the problematic interpolators by default.

INFO

Published Date :

July 6, 2022, 1:15 p.m.

Last Modified :

Dec. 8, 2022, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-33980 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-33980 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Netapp snapcenter
1 Apache commons_configuration
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33980.

URL Resource
http://www.openwall.com/lists/oss-security/2022/07/06/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/11/15/4 Mailing List Third Party Advisory
https://lists.apache.org/thread/tdf5n7j80lfxdhs2764vn0xmpfodm87s Mailing List Vendor Advisory
https://security.netapp.com/advisory/ntap-20221028-0015/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5290 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

that's the sound of sbom.exe

Java Shell

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 10:06 p.m. This repo has been linked 3 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

text4shell script for text coomons < =1.10 CVE-2022-33980

Python

Updated: 1 year, 2 months ago
1 stars 0 fork 0 watcher
Born at : July 18, 2023, 5:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Dockerfile Java

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 22, 2022, 10:16 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

POC for CVE-2022-33980 (Apache Commons Configuration RCE vulnerability)

Java

Updated: 1 year, 3 months ago
5 stars 1 fork 1 watcher
Born at : Oct. 17, 2022, 9:39 p.m. This repo has been linked 1 different CVEs too.

一个java代码审计辅助工具

Java JavaScript HTML

Updated: 3 weeks, 5 days ago
28 stars 2 fork 2 watcher
Born at : Sept. 18, 2022, 1:35 p.m. This repo has been linked 2 different CVEs too.

CVE

cve-2022-42889 cve-2022-33980

Java

Updated: 1 month ago
32 stars 9 fork 9 watcher
Born at : Aug. 10, 2022, 3:21 a.m. This repo has been linked 1 different CVEs too.

2022 护网行动 POC 整理

Python Go

Updated: 1 week, 5 days ago
583 stars 637 fork 637 watcher
Born at : Aug. 3, 2022, 6:28 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33980 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-33980 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/06/5 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/06/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/15/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/15/4 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221028-0015/ No Types Assigned https://security.netapp.com/advisory/ntap-20221028-0015/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5290 No Types Assigned https://www.debian.org/security/2022/dsa-5290 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5290 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/15/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221028-0015/ [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/06/5 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.apache.org/thread/tdf5n7j80lfxdhs2764vn0xmpfodm87s No Types Assigned https://lists.apache.org/thread/tdf5n7j80lfxdhs2764vn0xmpfodm87s Mailing List, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apache:commons_configuration:*:*:*:*:*:*:*:* versions from (including) 2.4 up to (excluding) 2.8
  • CVE Modified by [email protected]

    Jul. 06, 2022

    Action Type Old Value New Value
    Changed Description Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Configuration 2.8.0, which disables the problematic interpolators by default. Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.configuration2.interpol.Lookup that performs the interpolation. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Configuration 2.8.0, which disables the problematic interpolators by default.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33980 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-33980 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.52 }} -6.09%

score

0.96439

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability