Executive Summary

Informations
Name CVE-2022-22965 First vendor Publication 2022-04-01
Vendor Cve Last vendor Modification 2023-02-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22965

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Application 1
Application 2
Application 1
Application 2
Application 2
Application 3
Application 2
Application 2
Application 2
Application 1
Application 3
Application 2
Application 3
Application 3
Application 24
Application 1
Application 1
Application 3
Application 4
Application 4
Application 2
Application 2
Application 2
Application 3
Application 1
Application 1
Application 3
Application 2
Application 2
Application 3
Application 5
Application 2
Application 88
Hardware 7
Hardware 7
Os 1

SAINT Exploits

Description Link
Spring Framework Data Binding vulnerability More info here

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005
MISC http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html
http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Cla...
https://tanzu.vmware.com/security/cve-2022-22965
https://www.oracle.com/security-alerts/cpuapr2022.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-02-09 09:27:30
  • Multiple Updates
2022-07-26 00:29:37
  • Multiple Updates
2022-06-05 12:54:10
  • Multiple Updates
2022-05-19 21:27:26
  • Multiple Updates
2022-05-14 01:59:50
  • Multiple Updates
2022-05-10 21:23:03
  • Multiple Updates
2022-04-21 21:23:04
  • Multiple Updates
2022-04-20 09:23:02
  • Multiple Updates
2022-04-20 00:23:07
  • Multiple Updates
2022-04-13 21:23:00
  • Multiple Updates
2022-04-12 09:22:58
  • Multiple Updates
2022-04-12 00:23:03
  • Multiple Updates
2022-04-08 21:23:05
  • Multiple Updates
2022-04-06 21:22:53
  • Multiple Updates
2022-04-03 01:59:24
  • Multiple Updates
2022-04-03 01:58:58
  • Multiple Updates
2022-04-03 00:22:51
  • Multiple Updates
2022-04-02 09:22:51
  • Multiple Updates
2022-04-02 05:22:55
  • First insertion