CVE-2026-22022 (GCVE-0-2026-22022)
Vulnerability from cvelistv5 – Published: 2026-01-21 13:41 – Updated: 2026-01-21 15:35
VLAI?
Title
Apache Solr: Unauthorized bypass of certain "predefined permission" rules in the RuleBasedAuthorizationPlugin
Summary
Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr's "Rule Based Authorization Plugin" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components. Only deployments that meet all of the following criteria are impacted by this vulnerability:
* Use of Solr's "RuleBasedAuthorizationPlugin"
* A RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple "roles"
* A RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: "config-read", "config-edit", "schema-read", "metrics-read", or "security-read".
* A RuleBasedAuthorizationPlugin permission list that doesn't define the "all" pre-defined permission
* A networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)
Users can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the "all" pre-defined permission and associates the permission with an "admin" or other privileged role. Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1.
Severity ?
No CVSS data available.
CWE
- CWE-285 - Improper Authorization
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Apache Software Foundation | Apache Solr |
Affected:
5.3 , ≤ 9.10.0
(semver)
|
Credits
monkeontheroof
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2026-01-21T14:13:29.934Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2026/01/20/4"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2026-22022",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2026-01-21T15:34:12.691456Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2026-01-21T15:35:07.116Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Apache Solr",
"vendor": "Apache Software Foundation",
"versions": [
{
"lessThanOrEqual": "9.10.0",
"status": "affected",
"version": "5.3",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "monkeontheroof"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr\u0027s \"Rule Based Authorization Plugin\" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components.\u0026nbsp; Only deployments that meet \u003cb\u003eall\u003c/b\u003e of the following criteria are impacted by this vulnerability:\u003cbr\u003e\u003cbr\u003e\u003col\u003e\u003cli\u003eUse of Solr\u0027s \"RuleBasedAuthorizationPlugin\"\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple \"roles\"\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: \"config-read\", \"config-edit\", \"schema-read\", \"metrics-read\", or \"security-read\".\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin permission list that \u003cb\u003edoesn\u0027t\u003c/b\u003e define the \"all\" pre-defined permission\u003c/li\u003e\u003cli\u003eA networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)\u003cbr\u003e\u003c/li\u003e\u003c/ol\u003eUsers can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the \"all\" pre-defined permission and associates the permission with an \"admin\" or other privileged role.\u0026nbsp; Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1.\u0026nbsp;"
}
],
"value": "Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr\u0027s \"Rule Based Authorization Plugin\" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components.\u00a0 Only deployments that meet all of the following criteria are impacted by this vulnerability:\n\n * Use of Solr\u0027s \"RuleBasedAuthorizationPlugin\"\n * A RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple \"roles\"\n * A RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: \"config-read\", \"config-edit\", \"schema-read\", \"metrics-read\", or \"security-read\".\n * A RuleBasedAuthorizationPlugin permission list that doesn\u0027t define the \"all\" pre-defined permission\n * A networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)\n\nUsers can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the \"all\" pre-defined permission and associates the permission with an \"admin\" or other privileged role.\u00a0 Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1."
}
],
"metrics": [
{
"other": {
"content": {
"text": "moderate"
},
"type": "Textual description of severity"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-285",
"description": "CWE-285 Improper Authorization",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2026-01-21T13:41:46.346Z",
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"shortName": "apache"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://lists.apache.org/thread/d59hqbgo7p62myq7mgfpz7or8n1j7wbn"
}
],
"source": {
"defect": [
"SOLR-18054"
],
"discovery": "EXTERNAL"
},
"title": "Apache Solr: Unauthorized bypass of certain \"predefined permission\" rules in the RuleBasedAuthorizationPlugin",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"assignerShortName": "apache",
"cveId": "CVE-2026-22022",
"datePublished": "2026-01-21T13:41:46.346Z",
"dateReserved": "2026-01-05T20:52:03.246Z",
"dateUpdated": "2026-01-21T15:35:07.116Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2026-22022\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2026-01-21T14:16:06.573\",\"lastModified\":\"2026-01-21T16:16:10.360\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr\u0027s \\\"Rule Based Authorization Plugin\\\" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components.\u00a0 Only deployments that meet all of the following criteria are impacted by this vulnerability:\\n\\n * Use of Solr\u0027s \\\"RuleBasedAuthorizationPlugin\\\"\\n * A RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple \\\"roles\\\"\\n * A RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: \\\"config-read\\\", \\\"config-edit\\\", \\\"schema-read\\\", \\\"metrics-read\\\", or \\\"security-read\\\".\\n * A RuleBasedAuthorizationPlugin permission list that doesn\u0027t define the \\\"all\\\" pre-defined permission\\n * A networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)\\n\\nUsers can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the \\\"all\\\" pre-defined permission and associates the permission with an \\\"admin\\\" or other privileged role.\u00a0 Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-285\"}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/d59hqbgo7p62myq7mgfpz7or8n1j7wbn\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2026/01/20/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2026/01/20/4\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2026-01-21T14:13:29.934Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.2, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2026-22022\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2026-01-21T15:34:12.691456Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2026-01-21T15:34:28.461Z\"}}], \"cna\": {\"title\": \"Apache Solr: Unauthorized bypass of certain \\\"predefined permission\\\" rules in the RuleBasedAuthorizationPlugin\", \"source\": {\"defect\": [\"SOLR-18054\"], \"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"monkeontheroof\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"moderate\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Solr\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.3\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"9.10.0\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/d59hqbgo7p62myq7mgfpz7or8n1j7wbn\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr\u0027s \\\"Rule Based Authorization Plugin\\\" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components.\\u00a0 Only deployments that meet all of the following criteria are impacted by this vulnerability:\\n\\n * Use of Solr\u0027s \\\"RuleBasedAuthorizationPlugin\\\"\\n * A RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple \\\"roles\\\"\\n * A RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: \\\"config-read\\\", \\\"config-edit\\\", \\\"schema-read\\\", \\\"metrics-read\\\", or \\\"security-read\\\".\\n * A RuleBasedAuthorizationPlugin permission list that doesn\u0027t define the \\\"all\\\" pre-defined permission\\n * A networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)\\n\\nUsers can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the \\\"all\\\" pre-defined permission and associates the permission with an \\\"admin\\\" or other privileged role.\\u00a0 Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Deployments of Apache Solr 5.3.0 through 9.10.0 that rely on Solr\u0027s \\\"Rule Based Authorization Plugin\\\" are vulnerable to allowing unauthorized access to certain Solr APIs, due to insufficiently strict input validation in those components.\u0026nbsp; Only deployments that meet \u003cb\u003eall\u003c/b\u003e of the following criteria are impacted by this vulnerability:\u003cbr\u003e\u003cbr\u003e\u003col\u003e\u003cli\u003eUse of Solr\u0027s \\\"RuleBasedAuthorizationPlugin\\\"\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin config (see security.json) that specifies multiple \\\"roles\\\"\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin permission list (see security.json) that uses one or more of the following pre-defined permission rules: \\\"config-read\\\", \\\"config-edit\\\", \\\"schema-read\\\", \\\"metrics-read\\\", or \\\"security-read\\\".\u003c/li\u003e\u003cli\u003eA RuleBasedAuthorizationPlugin permission list that \u003cb\u003edoesn\u0027t\u003c/b\u003e define the \\\"all\\\" pre-defined permission\u003c/li\u003e\u003cli\u003eA networking setup that allows clients to make unfiltered network requests to Solr. (i.e. user-submitted HTTP/HTTPS requests reach Solr as-is, unmodified or restricted by any intervening proxy or gateway)\u003cbr\u003e\u003c/li\u003e\u003c/ol\u003eUsers can mitigate this vulnerability by ensuring that their RuleBasedAuthorizationPlugin configuration specifies the \\\"all\\\" pre-defined permission and associates the permission with an \\\"admin\\\" or other privileged role.\u0026nbsp; Users can also upgrade to a Solr version outside of the impacted range, such as the recently released Solr 9.10.1.\u0026nbsp;\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-285\", \"description\": \"CWE-285 Improper Authorization\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2026-01-21T13:41:46.346Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2026-22022\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2026-01-21T15:35:07.116Z\", \"dateReserved\": \"2026-01-05T20:52:03.246Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2026-01-21T13:41:46.346Z\", \"assignerShortName\": \"apache\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…