7.7
HIGH
CVE-2021-21234
Spring Boot Actuator Logview Directory Traversal Vib
Description

spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package "eu.hinsch:spring-boot-actuator-logview". In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. The nature of this library is to expose a log file directory via admin (spring boot actuator) HTTP endpoints. Both the filename to view and a base folder (relative to the logging folder root) can be specified via request parameters. While the filename parameter was checked to prevent directory traversal exploits (so that `filename=../somefile` would not work), the base folder parameter was not sufficiently checked, so that `filename=somefile&base=../` could access a file outside the logging base directory). The vulnerability has been patched in release 0.2.13. Any users of 0.2.12 should be able to update without any issues as there are no other changes in that release. There is no workaround to fix the vulnerability other than updating or removing the dependency. However, removing read access of the user the application is run with to any directory not required for running the application can limit the impact. Additionally, access to the logview endpoint can be limited by deploying the application behind a reverse proxy.

INFO

Published Date :

Jan. 5, 2021, 6:15 p.m.

Last Modified :

Jan. 11, 2021, 2:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2021-21234 has a 25 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21234 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Spring-boot-actuator-logview_project spring-boot-actuator-logview
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java Python Groovy

Updated: 16 hours, 52 minutes ago
250 stars 18 fork 18 watcher
Born at : Sept. 4, 2024, 9:31 a.m. This repo has been linked 1 different CVEs too.

一款针对spring漏洞检测的图形化工具

Python

Updated: 2 weeks, 4 days ago
1 stars 0 fork 0 watcher
Born at : Aug. 10, 2024, 11:22 a.m. This repo has been linked 5 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 6 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

针对SpringBoot的渗透工具,Spring漏洞利用工具

Go

Updated: 2 weeks, 4 days ago
307 stars 20 fork 20 watcher
Born at : March 7, 2024, 4:52 p.m. This repo has been linked 5 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 2 weeks, 1 day ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

spring spring-boot spring-vulnerability springboot vul security security-tools cve-2018-1273 cve-2021-21234 cve-2022-22947 cve-2022-22963 cve-2022-22965 exploit exploits

Python

Updated: 2 weeks ago
1517 stars 140 fork 140 watcher
Born at : Jan. 29, 2023, 1:11 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

A list for Spring Security

Java CSS HTML Dockerfile JavaScript Python

Updated: 1 month ago
117 stars 15 fork 15 watcher
Born at : July 6, 2022, 11:52 a.m. This repo has been linked 26 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21234 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21234 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://github.com/lukashinsch/spring-boot-actuator-logview/commit/1c76e1ec3588c9f39e1a94bf27b5ff56eb8b17d6 No Types Assigned https://github.com/lukashinsch/spring-boot-actuator-logview/commit/1c76e1ec3588c9f39e1a94bf27b5ff56eb8b17d6 Patch, Third Party Advisory
    Changed Reference Type https://github.com/lukashinsch/spring-boot-actuator-logview/commit/760acbb939a8d1f7d1a7dfcd51ca848eea04e772 No Types Assigned https://github.com/lukashinsch/spring-boot-actuator-logview/commit/760acbb939a8d1f7d1a7dfcd51ca848eea04e772 Patch, Third Party Advisory
    Changed Reference Type https://github.com/lukashinsch/spring-boot-actuator-logview/security/advisories/GHSA-p4q6-qxjx-8jgp No Types Assigned https://github.com/lukashinsch/spring-boot-actuator-logview/security/advisories/GHSA-p4q6-qxjx-8jgp Third Party Advisory
    Changed Reference Type https://search.maven.org/artifact/eu.hinsch/spring-boot-actuator-logview No Types Assigned https://search.maven.org/artifact/eu.hinsch/spring-boot-actuator-logview Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:spring-boot-actuator-logview_project:spring-boot-actuator-logview:*:*:*:*:*:*:*:* versions up to (including) 0.2.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21234 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.18 }} -0.86%

score

0.99377

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability