Lucene search

K
cve[email protected]CVE-2022-22947
HistoryMar 03, 2022 - 10:15 p.m.

CVE-2022-22947

2022-03-0322:15:08
CWE-917
CWE-94
web.nvd.nist.gov
1849
In Wild
6
cve-2022-22947
spring cloud gateway
code injection
vulnerability
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.

Affected configurations

NVD
Node
vmwarespring_cloud_gatewayRange<3.0.7
OR
vmwarespring_cloud_gatewayMatch3.1.0
Node
oraclecommerce_guided_searchMatch11.3.2
OR
oraclecommunications_cloud_native_core_binding_support_functionMatch1.11.0
OR
oraclecommunications_cloud_native_core_binding_support_functionMatch22.1.3
OR
oraclecommunications_cloud_native_core_consoleMatch22.2.0
OR
oraclecommunications_cloud_native_core_network_exposure_functionMatch22.1.0
OR
oraclecommunications_cloud_native_core_network_function_cloud_native_environmentMatch1.10.0
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch1.15.0
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch1.15.1
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.1.2
OR
oraclecommunications_cloud_native_core_network_repository_functionMatch22.2.0
OR
oraclecommunications_cloud_native_core_network_slice_selection_functionMatch1.8.0
OR
oraclecommunications_cloud_native_core_network_slice_selection_functionMatch22.1.0
OR
oraclecommunications_cloud_native_core_security_edge_protection_proxyMatch22.1.1
OR
oraclecommunications_cloud_native_core_service_communication_proxyMatch1.15.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Spring Cloud Gateway",
    "versions": [
      {
        "version": "Spring cloud gateway versions 3.1.x prior to 3.1.1+, 3.0.x prior to 3.0.7+ and all old and unsupported versions",
        "status": "affected"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%