5.9
MEDIUM
CVE-2017-4971
Pivotal Spring Web Flow Expression Injection Vulnerability
Description

An issue was discovered in Pivotal Spring Web Flow through 2.4.4. Applications that do not change the value of the MvcViewFactoryCreator useSpringBinding property which is disabled by default (i.e., set to 'false') can be vulnerable to malicious EL expressions in view states that process form submissions but do not have a sub-element to declare explicit data binding property mappings.

INFO

Published Date :

June 13, 2017, 6:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-4971 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-4971 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pivotal spring_web_flow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-4971.

URL Resource
http://www.securityfocus.com/bid/98785 Third Party Advisory VDB Entry
https://jira.spring.io/browse/SWF-1700 Issue Tracking Patch
https://pivotal.io/security/cve-2017-4971 Mitigation Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

Updated: 1 month ago
26 stars 3 fork 3 watcher
Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.

WebSecurityStudy

Updated: 4 months, 3 weeks ago
12 stars 1 fork 1 watcher
Born at : April 26, 2023, 1:02 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Python

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

终章

Updated: 11 months ago
0 stars 16 fork 16 watcher
Born at : July 20, 2022, 1:14 a.m. This repo has been linked 17 different CVEs too.

留个档,为啥许少要删了它呢,互联网可不会忘记

Updated: 1 year, 3 months ago
1 stars 3 fork 3 watcher
Born at : July 19, 2022, 11:03 p.m. This repo has been linked 17 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 2 months, 2 weeks ago
18 stars 3 fork 3 watcher
Born at : Jan. 6, 2022, 8:19 a.m. This repo has been linked 55 different CVEs too.

None

Updated: 2 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : April 23, 2021, 10:57 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-4971 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-4971 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-1188
  • Initial Analysis by [email protected]

    Jun. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://jira.spring.io/browse/SWF-1700 No Types Assigned https://jira.spring.io/browse/SWF-1700 Issue Tracking, Patch
    Changed Reference Type https://pivotal.io/security/cve-2017-4971 No Types Assigned https://pivotal.io/security/cve-2017-4971 Mitigation, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98785 No Types Assigned http://www.securityfocus.com/bid/98785 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:pivotal:spring_web_flow:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_web_flow:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_web_flow:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:pivotal:spring_web_flow:2.4.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98785 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-4971 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-4971 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

25.90 }} 0.00%

score

0.95941

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability