Known Exploited Vulnerability
8.8
HIGH
CVE-2022-36804
Atlassian Bitbucket Server and Data Center Command - [Actively Exploited]
Description

Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 before version 7.6.17, from version 7.7.0 before version 7.17.10, from version 7.18.0 before version 7.21.4, from version 8.0.0 before version 8.0.3, from version 8.1.0 before version 8.1.3, and from version 8.2.0 before version 8.2.2, and from version 8.3.0 before 8.3.1 allows remote attackers with read permissions to a public or private Bitbucket repository to execute arbitrary code by sending a malicious HTTP request. This vulnerability was reported via our Bug Bounty Program by TheGrandPew.

INFO

Published Date :

Aug. 25, 2022, 6:15 a.m.

Last Modified :

June 28, 2024, 1:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple API endpoints of Atlassian Bitbucket Server and Data Center contain a command injection vulnerability where an attacker with access to a public Bitbucket repository, or with read permissions to a private one, can execute code by sending a malicious HTTP request.

Required Action :

Apply updates per vendor instructions.

Notes :

https://jira.atlassian.com/browse/BSERV-13438

Public PoC/Exploit Available at Github

CVE-2022-36804 has a 32 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-36804 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Atlassian bitbucket_data_center
2 Atlassian bitbucket_server
3 Atlassian bitbucket
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36804.

URL Resource
http://packetstormsecurity.com/files/168470/Bitbucket-Git-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html Exploit Third Party Advisory VDB Entry
https://jira.atlassian.com/browse/BSERV-13438 Issue Tracking Patch Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 14, 2024, 8:29 p.m. This repo has been linked 2 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma

ebpf exploit falco linux osquery runtime-security threat-hunting openpolicyagent rego cloudnative cve yara cloudsecurity vulnerability-management threat-intelligence vulnerability-intelligence threat-detection

Open Policy Agent

Updated: 2 months, 1 week ago
19 stars 1 fork 1 watcher
Born at : June 22, 2023, 8:59 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2023, 1:42 a.m. This repo has been linked 1 different CVEs too.

A critical command injection vulnerability was found in multiple API endpoints of the Atlassian Bit bucket Server and Data center. This vulnerability affects all versions of Bitbucket Server and Data Center released before versions <7.6.17, <7.17.10, <7.21.4, <8.0.3, <8.1.2, <8.2.2, and <8.3.1

Python Dockerfile

Updated: 2 months, 2 weeks ago
8 stars 4 fork 4 watcher
Born at : Jan. 23, 2023, 12:51 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 20, 2022, 5:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 10 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 3, 2022, 11:31 p.m. This repo has been linked 1 different CVEs too.

基于goby2.0编写的漏洞poc&exp存档

Go

Updated: 4 months ago
4 stars 2 fork 2 watcher
Born at : Nov. 3, 2022, 6:19 a.m. This repo has been linked 1 different CVEs too.

Capricornus(摩羯座)一款基于wxpython的GUI图形化漏洞检测工具,包含了基础的备忘录,base64加解密,批量漏洞和单项漏洞检测功能。目前包含CVE_2022_35914、CVE_2022_36804等nday,1day以及常见漏洞的检测

Python

Updated: 1 year, 10 months ago
1 stars 2 fork 2 watcher
Born at : Oct. 16, 2022, 8:08 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36804 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36804 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-77 NVD-CWE-Other
  • CVE Modified by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168470/Bitbucket-Git-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/168470/Bitbucket-Git-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168470/Bitbucket-Git-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 31, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jira.atlassian.com/browse/BSERV-13438 No Types Assigned https://jira.atlassian.com/browse/BSERV-13438 Issue Tracking, Patch, Release Notes, Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.6.17 *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 7.7.0 up to (excluding) 7.17.10 *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 7.18.0 up to (excluding) 7.21.4 *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.3 *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.3 *cpe:2.3:a:atlassian:bitbucket:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.2 *cpe:2.3:a:atlassian:bitbucket:8.3.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36804 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-36804 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.35 }} -0.06%

score

0.99917

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability