CVE-2022-45064
Apache Sling Engine Cross-Site Scripting
Description
The SlingRequestDispatcher doesn't correctly implement the RequestDispatcher API resulting in a generic type of include-based cross-site scripting issues on the Apache Sling level. The vulnerability is exploitable by an attacker that is able to include a resource with specific content-type and control the include path (i.e. writing content). The impact of a successful attack is privilege escalation to administrative power. Please update to Apache Sling Engine >= 2.14.0 and enable the "Check Content-Type overrides" configuration option.
INFO
Published Date :
April 13, 2023, 11:15 a.m.
Last Modified :
May 1, 2023, 3:19 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.0
Exploitability Score :
2.3
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2022-45064
.
URL | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2023/04/18/6 | Mailing List |
https://lists.apache.org/thread/hhp611hltby3whk03vx2mv7cmy3vs0ok | Mailing List Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2022-45064
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2022-45064
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Reanalysis by [email protected]
May. 01, 2023
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:* versions up to (including) 2.14.0 OR *cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.0 -
Initial Analysis by [email protected]
Apr. 26, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/18/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/18/6 Mailing List Changed Reference Type https://lists.apache.org/thread/hhp611hltby3whk03vx2mv7cmy3vs0ok No Types Assigned https://lists.apache.org/thread/hhp611hltby3whk03vx2mv7cmy3vs0ok Mailing List, Vendor Advisory Added CPE Configuration OR *cpe:2.3:a:apache:sling:*:*:*:*:*:*:*:* versions up to (including) 2.14.0 -
CVE Modified by [email protected]
Apr. 18, 2023
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/04/18/6 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2022-45064
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2022-45064
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.23 }} 0.02%
score
0.61799
percentile