Lucene search

K
cve[email protected]CVE-2021-32704
HistoryJun 24, 2021 - 4:15 p.m.

CVE-2021-32704

2021-06-2416:15:08
CWE-89
web.nvd.nist.gov
24
dhis2
api
sql injection
vulnerability
security
nvd
patch
exploit
tracker functionality

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

DHIS 2 is an information system for data capture, management, validation, analytics and visualization. A SQL injection security vulnerability has been found in specific versions of DHIS2. This vulnerability affects the /api/trackedEntityInstances API endpoint in DHIS2 versions 2.34.4, 2.35.2, 2.35.3, 2.35.4, and 2.36.0. Earlier versions, such as 2.34.3 and 2.35.1 and all versions 2.33 and older are unaffected. The system is vulnerable to attack only from users that are logged in to DHIS2, and there is no known way of exploiting the vulnerability without first being logged in as a DHIS2 user. A successful exploit of this vulnerability could allow the malicious user to read, edit and delete data in the DHIS2 instance. There are no known exploits of the security vulnerabilities addressed by these patch releases. However, we strongly recommend that all DHIS2 implementations using versions 2.34, 2.35 and 2.36 install these patches as soon as possible. There is no straightforward known workaround for DHIS2 instances using the Tracker functionality other than upgrading the affected DHIS2 server to one of the patches in which this vulnerability has been fixed. For implementations which do NOT use Tracker functionality, it may be possible to block all network access to POST to the /api/trackedEntityInstance endpoint as a temporary workaround while waiting to upgrade.

Affected configurations

Vulners
NVD
Node
dhis2dhis_2Range2.34.42.34.5
OR
dhis2dhis_2Range2.35.22.35.5
OR
dhis2dhis_2Range2.36.02.36.1
VendorProductVersionCPE
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "dhis2-core",
    "vendor": "dhis2",
    "versions": [
      {
        "status": "affected",
        "version": ">= 2.34.4, < 2.34.5"
      },
      {
        "status": "affected",
        "version": ">= 2.35.2, < 2.35.5"
      },
      {
        "status": "affected",
        "version": ">= 2.36.0, < 2.36.1"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

Related for CVE-2021-32704