CVE-2022-22947

In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_cloud_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_cloud_gateway:3.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_console:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*

History

24 Jul 2023, 13:47

Type Values Removed Values Added
CWE CWE-94 CWE-917

Information

Published : 2022-03-03 22:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-22947

Mitre link : CVE-2022-22947

CVE.ORG link : CVE-2022-22947


JSON object : View

Products Affected

vmware

  • spring_cloud_gateway

oracle

  • communications_cloud_native_core_network_function_cloud_native_environment
  • communications_cloud_native_core_network_slice_selection_function
  • communications_cloud_native_core_network_exposure_function
  • communications_cloud_native_core_network_repository_function
  • commerce_guided_search
  • communications_cloud_native_core_console
  • communications_cloud_native_core_service_communication_proxy
  • communications_cloud_native_core_security_edge_protection_proxy
  • communications_cloud_native_core_binding_support_function
CWE
CWE-917

Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')

CWE-94

Improper Control of Generation of Code ('Code Injection')