9.8
CRITICAL
CVE-2022-42889
Apache Commons Text DNS/URL/Script Variable Interpolation Vulnerability
Description

Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default.

INFO

Published Date :

Oct. 13, 2022, 1:15 p.m.

Last Modified :

Jan. 19, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-42889 has a 91 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-42889 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache commons_text
1 Netapp bluexp
1 Juniper security_threat_response_manager
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Batchfile HTML Python JavaScript

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2024, 3:46 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Python

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 12:22 p.m. This repo has been linked 3 different CVEs too.

None

Dockerfile Java

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 8, 2024, 8:55 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Java

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 8, 2024, 8:54 p.m. This repo has been linked 1 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。

appsec awesome awesome-list exp hacking hacking-tools langchain llm llm-agent metasploit owasp penetration-testing pentesting poc scanner security vulnerabilities vulnerability web-hacking web-security

Updated: 1 week, 6 days ago
68 stars 10 fork 10 watcher
Born at : Dec. 10, 2023, 2:19 p.m. This repo has been linked 19 different CVEs too.

None

Dockerfile Python

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 24, 2023, 5:30 p.m. This repo has been linked 3 different CVEs too.

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

java-asm java-decompiler static-analysis vulnerability jar java-bytecode java-gui program-analysis bytecode java-debugger java-security java-vulnerability web-vulnerability

Python Java Batchfile C Go CMake HTML Shell

Updated: 1 week, 4 days ago
933 stars 89 fork 89 watcher
Born at : Oct. 7, 2023, 3:42 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Java

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 22, 2023, 5:17 p.m. This repo has been linked 1 different CVEs too.

RCE PoC for Apache Commons Text vuln

Go

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2023, 12:11 p.m. This repo has been linked 1 different CVEs too.

Text4Shell

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2023, 1:13 a.m. This repo has been linked 1 different CVEs too.

None

Shell Python Java

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 12:40 p.m. This repo has been linked 1 different CVEs too.

This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889.

Python

Updated: 1 month, 1 week ago
10 stars 0 fork 0 watcher
Born at : June 27, 2023, 8:29 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 23, 2023, 10:35 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile CSS JavaScript SCSS HTML

Updated: 1 year, 2 months ago
3 stars 0 fork 0 watcher
Born at : June 17, 2023, 2:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42889 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42889 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://packetstormsecurity.com/files/176650/Apache-Commons-Text-1.9-Remote-Code-Execution.html [No types assigned]
  • Reanalysis by [email protected]

    Apr. 17, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html Third Party Advisory http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Feb/3 Third Party Advisory http://seclists.org/fulldisclosure/2023/Feb/3 Mailing List, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:juniper:security_threat_response_manager:*:*:*:*:*:*:*:* versions up to (excluding) 7.5.0 *cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:-:*:*:*:*:*:* *cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up1:*:*:*:*:*:* *cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up2:*:*:*:*:*:* *cpe:2.3:a:juniper:security_threat_response_manager:7.5.0:up3:*:*:*:*:*:* OR cpe:2.3:h:juniper:jsa1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa3500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa3800:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa5500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa5800:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa7500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:jsa7800:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html No Types Assigned http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Feb/3 No Types Assigned http://seclists.org/fulldisclosure/2023/Feb/3 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202301-05 No Types Assigned https://security.gentoo.org/glsa/202301-05 Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171003/OX-App-Suite-Cross-Site-Scripting-Server-Side-Request-Forgery.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Feb/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202301-05 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/10/18/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/10/18/1 Mailing List, Third Party Advisory
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221020-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20221020-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:bluexp:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2022

    Action Type Old Value New Value
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0022 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221020-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/10/18/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/10/13/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/10/13/4 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om No Types Assigned https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om Mailing List, Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:apache:commons_text:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (excluding) 1.10.0
  • CVE Modified by [email protected]

    Oct. 13, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/10/13/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 13, 2022

    Action Type Old Value New Value
    Changed Description Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default. Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is "${prefix:name}", where "prefix" is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42889 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42889 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.17 }} 0.06%

score

0.99847

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability