Search for vulnerabilities
Vulnerability details: VCID-n1sh-68hr-aaae
Vulnerability ID VCID-n1sh-68hr-aaae
Aliases CVE-2022-33140
GHSA-77hf-23pq-2g7c
Summary The optional ShellUserGroupProvider in Apache NiFi 1.10.0 to 1.16.2 and Apache NiFi Registry 0.6.0 to 1.16.2 does not neutralize arguments for group resolution commands, allowing injection of operating system commands on Linux and macOS platforms. The ShellUserGroupProvider is not included in the default configuration. Command injection requires ShellUserGroupProvider to be one of the enabled User Group Providers in the Authorizers configuration. Command injection also requires an authenticated user with elevated privileges. Apache NiFi requires an authenticated user with authorization to modify access policies in order to execute the command. Apache NiFi Registry requires an authenticated user with authorization to read user groups in order to execute the command. The resolution removes command formatting based on user-provided arguments.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01715 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.01807 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02291 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02606 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.02664 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.0356 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.0356 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.06661 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.06661 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.09131 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.09131 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.09131 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.11840 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
epss 0.11840 https://api.first.org/data/v1/epss?cve=CVE-2022-33140
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-77hf-23pq-2g7c
cvssv3.1 4.6 https://github.com/apache/nifi
generic_textual MODERATE https://github.com/apache/nifi
cvssv3.1 8.8 https://lists.apache.org/thread/bzs2pcdjsdrh5039oslmfr9mbs9qqdhr
generic_textual HIGH https://lists.apache.org/thread/bzs2pcdjsdrh5039oslmfr9mbs9qqdhr
cvssv3.1 8.8 https://nifi.apache.org/security.html#CVE-2022-33140
generic_textual HIGH https://nifi.apache.org/security.html#CVE-2022-33140
cvssv2 6.0 https://nvd.nist.gov/vuln/detail/CVE-2022-33140
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-33140
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-33140
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N Found at https://github.com/apache/nifi
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread/bzs2pcdjsdrh5039oslmfr9mbs9qqdhr
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nifi.apache.org/security.html#CVE-2022-33140
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-33140
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-33140
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-33140
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.80802
EPSS Score 0.01715
Published At April 11, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.