9.8
CVSSv3

CVE-2022-29464

Published: 18/04/2022 Updated: 23/10/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 899
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps directory. This affects WSO2 API Manager 2.2.0 up to 4.0.0, WSO2 Identity Server 5.2.0 up to 5.11.0, WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0 and 5.6.0, WSO2 Identity Server as Key Manager 5.3.0 up to 5.11.0, WSO2 Enterprise Integrator 6.2.0 up to 6.6.0, WSO2 Open Banking AM 1.4.0 up to 2.0.0 and WSO2 Open Banking KM 1.4.0, up to 2.0.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wso2 identity server analytics 5.5.0

wso2 identity server analytics 5.4.1

wso2 identity server analytics 5.6.0

wso2 identity server analytics 5.4.0

wso2 api manager

wso2 identity server

wso2 enterprise integrator

wso2 identity server as key manager

Exploits

This Metasploit module abuses a vulnerability in certain WSO2 products that allow unrestricted file upload with resultant remote code execution This affects WSO2 API Manager 220 and above through 400; WSO2 Identity Server 520 and above through 5110; WSO2 Identity Server Analytics 540, 541, 550, and 560; WSO2 Identity Server as Key ...

Github Repositories

WSO2 RCE (CVE-2022-29464)

CVE-2022-29464 WSO2 RCE (CVE-2022-29464) Usage • This exploit can only be run for multi targets python3 exploitpy --file urlstxt References githubcom/hakivvi/CVE-2022-29464

Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.

nmap-CVE-2022-29464 nmap-CVE-2022-29464 is an NSE script for detecting CVE-2022-29464 vulnerability Unauthorized and unrestricted arbitrary file transfer vulnerability that allows unauthenticated attackers to obtain RCEs on WSO2 servers by sending malicious JSP files Vulnerability See good writeup and PoC here Usage ┌──(kali㉿kali)-[~/nmap-CVE-2022-29464] └─$ nmap

Learn365 This repository contains all the information shared during my Learn 365 Challenge Learn 365 is a challenge to keep the learning spirit going on and challenge myself to learn something daily for the whole year, it can be anything from infosec to general life Follow me on Twitter for Regular Updates: Yash Devkate Huge thanks to Harsh Bothra & Anubhav Singh, f

-CVE-2022-29464 Credit: hakivvi

cve-2022-29464 批量脚本

cve-2022-29464 cve-2022-29464 批量脚本 参考了MzzdToT师傅的exp,编写的cve-2022-29464 批量检测脚本 python3 rcepy -f filetxt

shodan-wso2 A script that can parse data from the shodan api and then check if the url is vulnerable to CVE-2022-29464

CVE-2022-29464 #WSO2 RCE Usage : python3 exploitpy host:9443/ ArbitraryShellNamejsp

CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit Details CVE-2022-29464 is critical vulnerability on WSO2 discovered by Orange Tsai the vulnerability is an unauthenticated unrestricted arbitrary file upload which which allows unauthenticated attackers to gain RCE on WSO2 servers via uploading malicious JSP files the vulerable upload route is /fileupload which is handled by F

CVE-2022-29464 PoC for WSO2 products

Better CVE-2022-29464 Certain WSO2 products allow unrestricted file upload with resultant remote code execution The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ////repository/deployment/server/webapps directory Usage python3 mainpy examplecom shelljsp

Python script to exploit CVE-2022-29464 (mass mode)

WSO2 Carbon Server CVE-2022-29464 Pre-auth RCE bug CVE-2022-29464 Usage python exploitpy -u <wso2_carbon_server> or: python exploitpy -f <file> Zoomeye Dork zoomeye search 'title:"WSO2 Management Console"' -num 10 -filter=ip,port

CVE-2022-29464 POC exploit

CVE-2022-29464 CVE-2022-29464 POC exploit Usage usage: exploitpy [-h] [-u URL] [-l LIST] [-w WEBSHELL] optional arguments: -h, --help show this help message and exit -u URL, --url URL Target url, localhost:9443 -l LIST, --list LIST List of target url saperated with new line -w WEBSHELL, --webshell WEBSHELL Webshell filena

cve-2022-29464 批量脚本

cve-2022-29464 cve-2022-29464 批量脚本 参考了MzzdToT师傅的exp,编写的cve-2022-29464 批量检测脚本 python3 rcepy -f filetxt

Perform With Mass Exploits In WSO Management.

CVE-2022-29464 CVE-2022-29464 is a critical vulnerability in WSO2 Identity Server, an open-source identity and access management platform The vulnerability allows remote attackers to upload malicious JSP files that can execute arbitrary commands on the target system with administrative privileges The vulnerability is a file upload function issue that is exploited by bypassin

Config files for my GitHub profile.

Meow meow meow Lamers! 👋 My projects: Kitty Elixir DDoS Scheduler: API Services and Scheduler (not a full C2C but) (onion DDoS) Mass-Exploit CVE-2022-29464 Mass-Exploit CVE-2022-1388 About: (Electr0lulz) - electrolulz@protonmailcom Donate something to Cats: bc1qxeadgxkng2w0sw09zg8p6f946j4ynyj0x7rzl9 💲HODL FOREVER SINCE 2014 💻 Terminal 📚 Known

Perform With Mass Exploits In WSO Management.

CVE-2022-29464 CVE-2022-29464 is a critical vulnerability in WSO2 Identity Server, an open-source identity and access management platform The vulnerability allows remote attackers to upload malicious JSP files that can execute arbitrary commands on the target system with administrative privileges The vulnerability is a file upload function issue that is exploited by bypassin

A bots loader for CVE-2022-29464 with multithreading

CVE-2022-29464 LOADER Install and execute the app on the server user@domain:~# pip3 install colored user@domain:~# git clone githubcom/Inplex-sys/CVE-2022-29464-loadergit user@domain:~# cd /CVE-2022-29464-loader/ user@domain:~# python3 mainpy <vuln-list> <command> Disclamer This repository is for aca

mass-auto-exploit-wso2 How To Use save target as targettxt and run it please star or follow if you like it reference: githubcom/hakivvi/CVE-2022-29464

😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.

😭 WSOB (CVE-2022-29464) 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464 CVE-2022-29464 details: Certain WSO2 products allow unrestricted file upload with resultant remote code execution The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequ

Pre-auth RCE bug CVE-2022-29464

WSO2 Carbon Server CVE-2022-29464 Pre-auth RCE bug CVE-2022-29464 Full technical analysis will be published at my blog post: mr-r3botgithubio Usage python exploitpy -u <wso2_carbon_server>

Pre-auth RCE bug CVE-2022-29464

WSO2 Carbon Server CVE-2022-29464 Pre-auth RCE bug CVE-2022-29464 Full technical analysis will be published at my blog post: mr-r3botgithubio Usage python exploitpy -u <wso2_carbon_server>

WSO2 RCE (CVE-2022-29464) exploit and writeup Details CVE-2022-29464 is a serious flaw in WSO2 The flaw is an unauthorised, unconstrained arbitrary file upload that enables unauthorised users to upload malicious JSP files to WSO2 servers and get Remote Code Execution (RCE) the vulerable upload route is /fileupload which is handled by FileUploadServlet servlet and it is unpr

1

CVE-2022-29464 WSO2 是一个领先的各种 SOA 解决方案,包含了 SOA 相关的基础设施、技术框架和相关工具、流程服务器、应用服务器等。 影响范围 220 ≤ WSO2 API 管理器 ≤ 400 520 ≤ WSO2 Identity Server ≤ 5110 WSO2 Identity Server Analytics 540, 541, 550, 560 530 ≤ WSO2 Identity Server as Key Manager ≤

RCE exploit for WSO2

CVE-2022-29464

CVE-2022-29464 Exploit

WSO2RCE A CVE-2022-29464 afeta alguns produtos WSO2 como WSO2 API Manager e WSO2 Open Banking, permitindo upload arbitrário de arquivos e execução remota de código Produtos afetados: WSO2 API Manager 220, up to 400 WSO2 Identity Server 520, up to 5110 WSO2 Identity Server Analytics 540, 541, 550, 560 WSO2 Identity Server as Key Mana

cve-2022-29464 EXP

CVE-2022-29464 CVE-2022-29464 POC exploit githubcom/superzerosec/CVE-2022-29464 githubcom/hakivvi/CVE-2022-29464 Based on it, the functions of detection and arbitrary file upload are added Vulnerability author: superzerosec Original author: hakivvi Usage optional arguments: -h, --help show this help message and exit -u URL, --url URL Targe

WSO2 RCE (CVE-2022-29464) exploit and writeup.

CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup Details CVE-2022-29464 is critical vulnerability on WSO2 discovered by Orange Tsai the vulnerability is an unauthenticated unrestricted arbitrary file upload which allows unauthenticated attackers to gain RCE on WSO2 servers via uploading malicious JSP files the vulerable upload route is /fileupload which is handle

A PoC and Exploit for CVE 2022-29464

CVE-2022-29464 Introduction Critical WSO2 vulnerability CVE-2022-29464 was found by Orange Tsai The flaw is an unauthorised, unconstrained arbitrary file upload that enables unauthorised users to submit malicious JSP files to WSO2 servers and get Remote Code Execution (RCE) Disclaimer: Educational Purpose Only This Exploit and Proof of Concept (PoC) is presented solely for e

Mass Exploit for CVE 2022-29464 on Carbon

Meow Meow Meow! Just a Mass Exploit based on a Python PoC for # WSO2 Carbon Server CVE-2022-29464 Pre-auth RCE bug CVE-2022-29464 Meow Meow Meow? Requirements? Python3 Shodan Zoomeye A Brain What is this tool? This is a mass-autoscan-exploit of CVE-2022-29464 based on the PoC wrote in python by a third part The Py file is available and readable, see also the bash script t

cve-2022-29464 免责声明 脚本仅供学习参考,请勿恶意攻击他人网站 如违法乱纪,造成一切后果由使用者自行承担 技术无罪,与作者无关 使用脚本默认同意以上说明! --Author:lowkey0808 使用方法 usage: python3 -u url cve-2022-29464 optional arguments: -h, --

SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzz.scc

CVE-2022-29464 SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzzscc How To Usage? git clone githubcom/SynixCyberCrimeMy/CVE-2022-29464 cd CVE-2022-29464 pip3 install -r requirementstxt python3 cvepy Thanks To All Members SynixCyberCrimeMY