Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-35914
Teclib GLPI Remote Code Execution Vulnerability - [Actively Exploited]
Description

/vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module for GLPI through 10.0.2 allows PHP code injection.

INFO

Published Date :

Sept. 19, 2022, 4:15 p.m.

Last Modified :

Oct. 28, 2022, 9:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Teclib GLPI contains a remote code execution vulnerability in the third-party library, htmlawed.

Required Action :

Apply updates per vendor instructions.

Notes :

https://glpi-project.org/fr/glpi-10-0-3-disponible/, http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed.

Public PoC/Exploit Available at Github

CVE-2022-35914 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-35914 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Glpi-project glpi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35914.

URL Resource
http://packetstormsecurity.com/files/169501/GLPI-10.0.2-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed Patch Third Party Advisory
https://github.com/glpi-project/glpi/releases Release Notes Third Party Advisory
https://glpi-project.org/fr/glpi-10-0-3-disponible/ Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Modified for GLPI Offsec Lab: call_user_func, array_map, passthru

Python

Updated: 3 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 25, 2024, 7:32 p.m. This repo has been linked 1 different CVEs too.

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

𓃌 - htmlLawed 1.2.5 Remote code Execution

Python

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 7:54 p.m. This repo has been linked 1 different CVEs too.

Automated CVE 2022 35914 Checker

Python

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 27, 2024, 4:25 a.m. This repo has been linked 1 different CVEs too.

PoC exploit for GLPI - Command injection using a third-party library script

Python

Updated: 3 months, 2 weeks ago
1 stars 2 fork 2 watcher
Born at : April 24, 2024, 6:39 a.m. This repo has been linked 1 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 1 week ago
2 stars 1 fork 1 watcher
Born at : Feb. 11, 2024, 8:43 p.m. This repo has been linked 1 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

APIV is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 9:57 a.m. This repo has been linked 105 different CVEs too.

Rapier is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, Rapier incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 11:32 a.m. This repo has been linked 105 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months, 1 week ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

Some nuclei poc for my own use. 一些自用的Nuclei POC

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 27, 2023, 4:54 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35914 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35914 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/169501/GLPI-10.0.2-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/169501/GLPI-10.0.2-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169501/GLPI-10.0.2-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed No Types Assigned http://www.bioinformatics.org/phplabware/sourceer/sourceer.php?&Sfs=htmLawedTest.php&Sl=.%2Finternal_utilities%2FhtmLawed Patch, Third Party Advisory
    Changed Reference Type https://github.com/glpi-project/glpi/releases No Types Assigned https://github.com/glpi-project/glpi/releases Release Notes, Third Party Advisory
    Changed Reference Type https://glpi-project.org/fr/glpi-10-0-3-disponible/ No Types Assigned https://glpi-project.org/fr/glpi-10-0-3-disponible/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:* versions up to (including) 10.0.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35914 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35914 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-6: Argument Injection Argument Injection CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-34: HTTP Response Splitting HTTP Response Splitting CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-83: XPath Injection XPath Injection CAPEC-84: XQuery Injection XQuery Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-105: HTTP Request Splitting HTTP Request Splitting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-250: XML Injection XML Injection CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-273: HTTP Response Smuggling HTTP Response Smuggling
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.41 }} -0.01%

score

0.99947

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability