Lucene search

K
cve[email protected]CVE-2021-22096
HistoryOct 28, 2021 - 4:15 p.m.

CVE-2021-22096

2021-10-2816:15:07
CWE-117
web.nvd.nist.gov
141
2
cve-2021-22096
spring framework
security vulnerability
input validation
log injection

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.2%

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Affected configurations

NVD
Node
vmwarespring_frameworkRange5.2.05.2.17
OR
vmwarespring_frameworkRange5.3.05.3.10
Node
netappactive_iq_unified_managerMatch-linux
OR
netappactive_iq_unified_managerMatch-vsphere
OR
netappactive_iq_unified_managerMatch-windows
OR
netappmanagement_services_for_element_software_and_netapp_hciMatch-
OR
netappmetrocluster_tiebreakerMatch-clustered_data_ontap
OR
netappsnap_creator_frameworkMatch-
OR
netappsnapcenterMatch-
Node
oraclecommunications_cloud_native_core_consoleMatch1.9.0
OR
oraclecommunications_cloud_native_core_service_communication_proxyMatch1.15.0

CNA Affected

[
  {
    "product": "Spring Framework",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Spring Framework versions 5.3.x prior to 5.3.12+, 5.2.x prior to  5.2.18+ and all older unsupported versions are impacted."
      }
    ]
  }
]

Social References

More

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.2%