Skip to main content

CVE-2022-22963

Description

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.

NVD
Severity: CRITICAL
CVE ID: CVE-2022-22963
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2022-22963
hktalent

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

Refrence: GitHub

dinosn

CVE-2022-22963 PoC

Refrence: GitHub

RanDengShiFu

CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit

Refrence: GitHub

darryk10

Refrence: GitHub

Kirill89

Refrence: GitHub

stevemats

{ Spring Core 0day CVE-2022-22963 }

Refrence: GitHub

puckiestyle

Refrence: GitHub

me2nuk

Spring Cloud Function Vulnerable Application / CVE-2022-22963

Refrence: GitHub

kh4sh3i

This includes CVE-2022-22963, a Spring SpEL / Expression Resource Access Vulnerability, as well as CVE-2022-22965, the spring-webmvc/spring-webflux RCE termed "SpringShell".

Refrence: GitHub

AayushmanThapaMagar

POC for CVE-2022-22963

Refrence: GitHub

twseptian

Spring Cloud Function SpEL - cve-2022-22963

Refrence: GitHub

SealPaPaPa

CVE-2022-22963 research

Refrence: GitHub

G01d3nW01f

Refrence: GitHub

k3rwin

Spring Cloud Function SPEL表达式注入漏洞(CVE-2022-22963)

Refrence: GitHub

75ACOL

Refrence: GitHub

dr6817

Refrence: GitHub

iliass-dahman

Refrence: GitHub

charis3306

spring cloud function 一键利用工具! by charis 博客https://charis3306.top/

Refrence: GitHub

lemmyz4n3771

CVE-2022-22963 RCE PoC in python

Refrence: GitHub

J0ey17

CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.

Refrence: GitHub

Mustafa1986

Refrence: GitHub

SourM1lk

Rust-based exploit for the CVE-2022-22963 vulnerability

Refrence: GitHub

randallbanner

Refrence: GitHub

gunzf0x

Binaries for CVE-2022-22963

Refrence: GitHub

nikn0laty

Exploit for CVE-2022-22963 remote command execution in Spring Cloud Function

Refrence: GitHub

HenriVlasic

An exploit for the CVE-2022-22963 (Spring Cloud Function Vulnerability)

Refrence: GitHub

BearClaw96

This is a POC for CVE-2022-22963

Refrence: GitHub

Content on GitHub

tpt11fb | watchers:144

SpringVulScan
burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977

Refrence: GitHub

jschauma | watchers:23

check-springshell
try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963

Refrence: GitHub

XuCcc | watchers:31

VulEnv
Debug CVEs!

Refrence: GitHub

AabyssZG | watchers:1274

SpringBoot-Scan
针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Refrence: GitHub

sule01u | watchers:393

SBSCAN
SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

Refrence: GitHub