10
CVSSv2

CVE-2022-23221

Published: 19/01/2022 Updated: 18/08/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 892
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

H2 Console prior to 2.1.210 allows remote malicious users to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

h2database h2

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

oracle communications cloud native core console 1.9.0

Vendor Advisories

Several security issues were fixed in H2 ...
Synopsis Moderate: Red Hat JBoss Enterprise Application Platform 745 security update Type/Severity Security Advisory: Moderate Topic A security update is now available for Red Hat JBoss Enterprise Application Platform 74Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring S ...
Synopsis Moderate: Red Hat JBoss Enterprise Application Platform 745 security update on RHEL 8 Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic A security update is now available for Red Hat JBoss Enterprise Application P ...
Synopsis Moderate: Red Hat JBoss Enterprise Application Platform 745 security update on RHEL 7 Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic A security update is now available for Red Hat JBoss Enterprise Application P ...
Synopsis Important: Red Hat Fuse 7110 release and security update Type/Severity Security Advisory: Important Topic A minor version update (from 710 to 711) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security has rated this update ...
Security researchers of JFrog Security and Ismail Aydemir discovered two remote code execution vulnerabilities in the H2 Java SQL database engine which can be exploited through various attack vectors, most notably through the H2 Console and by loading custom classes from remote servers through JNDI The H2 console is a developer tool and not requir ...
H2 Console before 21210 allows remote attackers to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392 ...

Exploits

The H2 Database console suffers from an unauthenticated remote code execution vulnerability ...

Github Repositories

https://exploit-poc.com

exploit-poc 关于“亚信安全公众号”漏洞通告的分析 安全运行goby Attack surface mapping CVE-2022-23221 POC 关于知道创宇的运营模式分析 Java代码审计 基于web NC 通用渗透无回显解决 # 随机域名 selfradomServer = str(randomrandint(1, 999999999999)) + 'rce51pwncom' # bash -c '0<&

Synchro Task SynchroTask is a lightweight library which helps to synchronize Java routines in distributed environments Synchronization is one of the most important parts in software development Programming languages offer a wide range of options to work with locks and concurrency In Java, developers can choose between low-level features, such as synchronized or methods li

Audit Dependency-Track findings and policy violations via policy as code

dtapac Audit Dependency-Track findings and policy violations via policy as code Consider this project to be a proof-of-concept It is not very sophisticated, but it gets the job done Try it in a test environment first Do not skip this step, do not run it in production without prior testing! Introduction Dependency-Track offers a fairly sophisticated auditing workflow for

Pentaho community edition high-priv RCE Different ways to achieve code execution using an admin account (in practice the Manage Data Sources role is enough although none of the default credentials have this role) JNDI The software supports JNDI data sources and putting an ldap url as database name is sufficient to have the attackers payload fetched from a remote codebase (same

Swiss Post Voting System The Swiss Post Voting System is a return code-based remote online voting system that provides individual verifiability, universal verifiability, and vote secrecy Individual verifiability: allow a voter to convince herself that the system correctly registered her vote Universal verifiability: allow an auditor to check that the election outcome correspo