Search for vulnerabilities
Vulnerability details: VCID-j1bf-qu1s-aaaf
Vulnerability ID VCID-j1bf-qu1s-aaaf
Aliases BIT-2022-31777
BIT-spark-2022-31777
CVE-2022-31777
GHSA-43xg-8wmj-cw8h
PYSEC-0000-CVE-2022-31777
PYSEC-2022-42976
Summary Apache Spark vulnerable to Injection
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-31777.json
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00245 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00252 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
epss 0.00847 https://api.first.org/data/v1/epss?cve=CVE-2022-31777
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-43xg-8wmj-cw8h
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-43xg-8wmj-cw8h
cvssv3.1 8.8 https://github.com/apache/spark
generic_textual HIGH https://github.com/apache/spark
cvssv3.1 5.4 https://github.com/apache/spark/commit/ad90195de56688ce0898691eb9d04297ab0871ad
generic_textual MODERATE https://github.com/apache/spark/commit/ad90195de56688ce0898691eb9d04297ab0871ad
cvssv3.1 5.4 https://github.com/pypa/advisory-database/tree/main/vulns/pyspark/PYSEC-2022-42976.yaml
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/pyspark/PYSEC-2022-42976.yaml
cvssv3.1 5.4 https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q
generic_textual MODERATE https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q
ssvc Track https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q
cvssv3 5.4 https://nvd.nist.gov/vuln/detail/CVE-2022-31777
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2022-31777
cvssv3.1 5.4 https://web.archive.org/web/20220728105026/https://issues.apache.org/jira/browse/SPARK-39505
generic_textual MODERATE https://web.archive.org/web/20220728105026/https://issues.apache.org/jira/browse/SPARK-39505
cvssv3.1 5.4 http://www.openwall.com/lists/oss-security/2022/11/01/14
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2022/11/01/14
ssvc Track http://www.openwall.com/lists/oss-security/2022/11/01/14
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-31777.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/apache/spark
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/apache/spark/commit/ad90195de56688ce0898691eb9d04297ab0871ad
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/pypa/advisory-database/tree/main/vulns/pyspark/PYSEC-2022-42976.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T03:36:06Z/ Found at https://lists.apache.org/thread/60mgbswq2lsmrxykfxpqq13ztkm2ht6q
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-31777
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-31777
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://web.archive.org/web/20220728105026/https://issues.apache.org/jira/browse/SPARK-39505
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at http://www.openwall.com/lists/oss-security/2022/11/01/14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-05-06T03:36:06Z/ Found at http://www.openwall.com/lists/oss-security/2022/11/01/14
Exploit Prediction Scoring System (EPSS)
Percentile 0.32174
EPSS Score 0.00071
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.