Lucene search

K
cve[email protected]CVE-2021-22118
HistoryMay 27, 2021 - 3:15 p.m.

CVE-2021-22118

2021-05-2715:15:07
CWE-668
CWE-269
web.nvd.nist.gov
127
9
cve-2021-22118
spring framework
privilege escalation
nvd
security vulnerability
webflux application
file upload

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.

Affected configurations

NVD
Node
vmwarespring_frameworkRange5.2.05.2.15
OR
vmwarespring_frameworkRange5.3.05.3.7
Node
oraclecommerce_guided_searchMatch11.3.2
OR
oraclecommunications_brm_-_elastic_charging_engineMatch12.0.0.3
OR
oraclecommunications_cloud_native_core_binding_support_functionMatch1.9.0
OR
oraclecommunications_cloud_native_core_policyMatch1.14.0
OR
oraclecommunications_cloud_native_core_security_edge_protection_proxyMatch1.6.0
OR
oraclecommunications_cloud_native_core_service_communication_proxyMatch1.14.0
OR
oraclecommunications_cloud_native_core_unified_data_repositoryMatch1.14.0
OR
oraclecommunications_diameter_intelligence_hubRange8.0.08.1.0
OR
oraclecommunications_diameter_intelligence_hubRange8.2.08.2.3
OR
oraclecommunications_element_managerRange8.2.08.2.4.0
OR
oraclecommunications_interactive_session_recorderMatch6.4
OR
oraclecommunications_network_integrityMatch7.3.6
OR
oraclecommunications_session_report_managerRange8.0.08.2.4.0
OR
oraclecommunications_session_route_managerRange8.0.08.2.4.0
OR
oraclecommunications_unified_inventory_managementMatch7.4.1
OR
oraclecommunications_unified_inventory_managementMatch7.4.2
OR
oraclecommunications_unified_inventory_managementMatch7.5.0
OR
oracledocumakerRange12.6.012.6.4
OR
oracleenterprise_data_qualityMatch12.2.1.3.0
OR
oracleenterprise_data_qualityMatch12.2.1.4.0
OR
oraclefinancial_services_analytical_applications_infrastructureRange8.0.88.1.1
OR
oraclehealthcare_data_repositoryMatch8.1.0
OR
oracleinsurance_policy_administrationRange11.011.3.1
OR
oracleinsurance_rules_paletteMatch11.0.2
OR
oracleinsurance_rules_paletteMatch11.1.0
OR
oracleinsurance_rules_paletteMatch11.2.7
OR
oracleinsurance_rules_paletteMatch11.3.0
OR
oracleinsurance_rules_paletteMatch11.3.1
OR
oraclemysql_enterprise_monitorRange8.0.25
OR
oracleretail_assortment_planningMatch16.0
OR
oracleretail_customer_management_and_segmentation_foundationRange16.019.0
OR
oracleretail_financial_integrationMatch14.1.3.2
OR
oracleretail_financial_integrationMatch15.0.3.1
OR
oracleretail_financial_integrationMatch16.0.3
OR
oracleretail_integration_busMatch14.1.3.2
OR
oracleretail_integration_busMatch15.0.3.1
OR
oracleretail_integration_busMatch16.0.3
OR
oracleretail_merchandising_systemMatch19.0.1
OR
oracleretail_order_brokerMatch16.0
OR
oracleretail_predictive_application_serverMatch14.1.3
OR
oracleretail_predictive_application_serverMatch15.0.3
OR
oracleretail_predictive_application_serverMatch16.0.3
OR
oracleutilities_testing_acceleratorMatch6.0.0.1.1
OR
oracleutilities_testing_acceleratorMatch6.0.0.2.2
OR
oracleutilities_testing_acceleratorMatch6.0.0.3.1
Node
netapphciMatch-
OR
netappmanagement_services_for_element_softwareMatch-

CNA Affected

[
  {
    "product": "Spring Framework",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Spring Framework versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7"
      }
    ]
  }
]

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%