cve-2021-21307
Vulnerability from cvelistv5
Published
2021-02-11 18:20
Modified
2024-08-03 18:09
Summary
Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.
References
security-advisories@github.comhttp://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-responsePatch, Third Party Advisory
security-advisories@github.comhttp://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.htmlExploit, Third Party Advisory, VDB Entry
security-advisories@github.comhttps://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643Vendor Advisory
security-advisories@github.comhttps://github.com/httpvoid/writeups/blob/main/Apple-RCE.mdExploit, Third Party Advisory
security-advisories@github.comhttps://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1caPatch, Third Party Advisory
security-advisories@github.comhttps://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7rProduct
security-advisories@github.comhttps://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portalPress/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-responsePatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/httpvoid/writeups/blob/main/Apple-RCE.mdExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1caPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7rProduct
af854a3a-2127-422b-91ae-364da2661108https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portalPress/Media Coverage, Third Party Advisory
Impacted products
Vendor Product Version
lucee Lucee Version: >= 5.3.5.0, < 5.3.5.96
Version: >= 5.3.6.0, < 5.3.6.68
Version: >= 5.3.7.0, < 5.3.7.47
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:09:15.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Lucee",
          "vendor": "lucee",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 5.3.5.0, \u003c 5.3.5.96"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.3.6.0, \u003c 5.3.6.68"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.3.7.0, \u003c 5.3.7.47"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862: Missing Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-08-17T16:06:12",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html"
        }
      ],
      "source": {
        "advisory": "GHSA-2xvv-723c-8p7r",
        "discovery": "UNKNOWN"
      },
      "title": "Remote Code Exploit in Lucee Admin",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2021-21307",
          "STATE": "PUBLIC",
          "TITLE": "Remote Code Exploit in Lucee Admin"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Lucee",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003e= 5.3.5.0, \u003c 5.3.5.96"
                          },
                          {
                            "version_value": "\u003e= 5.3.6.0, \u003c 5.3.6.68"
                          },
                          {
                            "version_value": "\u003e= 5.3.7.0, \u003c 5.3.7.47"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "lucee"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-862: Missing Authorization"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r",
              "refsource": "CONFIRM",
              "url": "https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r"
            },
            {
              "name": "https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca",
              "refsource": "MISC",
              "url": "https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca"
            },
            {
              "name": "https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643",
              "refsource": "MISC",
              "url": "https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643"
            },
            {
              "name": "https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md",
              "refsource": "MISC",
              "url": "https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md"
            },
            {
              "name": "https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal",
              "refsource": "MISC",
              "url": "https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal"
            },
            {
              "name": "http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response",
              "refsource": "MISC",
              "url": "http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response"
            },
            {
              "name": "http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html"
            }
          ]
        },
        "source": {
          "advisory": "GHSA-2xvv-723c-8p7r",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2021-21307",
    "datePublished": "2021-02-11T18:20:21",
    "dateReserved": "2020-12-22T00:00:00",
    "dateUpdated": "2024-08-03T18:09:15.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-21307\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2021-02-11T19:15:13.313\",\"lastModified\":\"2024-11-21T05:47:59.323\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.\"},{\"lang\":\"es\",\"value\":\"Lucee Server es un lenguaje din\u00e1mico, de etiquetado y scripting de comandos basado en Java (JSR-223) que es utilizado para el desarrollo r\u00e1pido de aplicaciones web.\u0026#xa0;En Lucee Admin anterior a versiones 5.3.7.47, 5.3.6.68 o 5.3.5.96 se presenta una explotaci\u00f3n de c\u00f3digo remota no autenticada.\u0026#xa0;Esto es corregido en las versiones 5.3.7.47, 5.3.6.68 o 5.3.5.96.\u0026#xa0;Como soluci\u00f3n alternativa, se puede bloquear el acceso a Lucee Administrator\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3.5.00\",\"versionEndExcluding\":\"5.3.5.96\",\"matchCriteriaId\":\"F63963E7-D380-493F-B75B-4FBCDD646D97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3.6.00\",\"versionEndExcluding\":\"5.3.6.68\",\"matchCriteriaId\":\"3653F1B9-18A4-4AA2-906E-C74FD9FF0611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.3.7.00\",\"versionEndExcluding\":\"5.3.7.47\",\"matchCriteriaId\":\"9ED241BC-C6BA-4DBC-BD08-3FC8A529350E\"}]}]}],\"references\":[{\"url\":\"http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Product\"]},{\"url\":\"https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Press/Media Coverage\",\"Third Party Advisory\"]},{\"url\":\"http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Product\"]},{\"url\":\"https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Press/Media Coverage\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.