2 results (0.003 seconds)

CVSS: 9.8EPSS: 97%CPEs: 8EXPL: 1

Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, and older unsupported versions, contain a property binder vulnerability caused by improper neutralization of special elements. An unauthenticated remote malicious user (or attacker) can supply specially crafted request parameters against Spring Data REST backed HTTP resources or using Spring Data's projection-based request payload binding hat can lead to a remote code execution attack. Spring Data Commons, en versiones anteriores a las comprendidas entre la 1.13 y la 1.13.10 y entre la 2.0 y la 2.0.5 y versiones antiguas no soportadas, contiene una vulnerabilidad Property Binder debido a una neutralización incorrecta de los elementos especiales. Un usuario (o atacante) remoto no autenticado puede pasar parámetros de petición especialmente manipulados contra los recursos HTTP respaldados con datos REST de Spring o utilizar el hat de vinculación de la carga útil de la petición basada en la proyección para permitir un ataque de ejecución remota de código. Spring Data Commons contains a property binder vulnerability which can allow an attacker to perform remote code execution. • https://github.com/knqyf263/CVE-2018-1273 http://mail-archives.apache.org/mod_mbox/ignite-dev/201807.mbox/%3CCAK0qHnqzfzmCDFFi6c5Jok19zNkVCz5Xb4sU%3D0f2J_1i4p46zQ%40mail.gmail.com%3E https://pivotal.io/security/cve-2018-1273 https://www.oracle.com/security-alerts/cpujul2022.html • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 49%CPEs: 15EXPL: 5

Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code. Las peticiones PATCH maliciosas enviadas a servidores que utilizan versiones Spring Data REST anteriores a la 2.6.9 (Ingalls SR9), versiones anteriores a la 3.0.1 (Kay SR1) y versiones Spring Boot anteriores a la 1.5.9, 2.0 M6 pueden utilizar datos JSON especialmente diseñados para ejecutar código Java arbitrario. Spring Data REST versions prior to 2.6.9 (Ingalls SR9) and 3.0.1 (Kay SR1) suffer from a PATCH request remote code execution vulnerability. • https://www.exploit-db.com/exploits/44289 https://github.com/Soontao/CVE-2017-8046-DEMO https://github.com/guanjivip/CVE-2017-8046 https://github.com/bkhablenko/CVE-2017-8046 https://github.com/sj/spring-data-rest-CVE-2017-8046 http://www.securityfocus.com/bid/100948 https://access.redhat.com/errata/RHSA-2018:2405 https://pivotal.io/security/cve-2017-8046 https://access.redhat.com/security/cve/CVE-2017-8046 https://bugzilla.redhat.com/show_bug.cgi?id=1553024 • CWE-20: Improper Input Validation •