9.8
CRITICAL
CVE-2021-21307
Lucee Server Authenticated Remote Code Execution Vulnerability
Description

Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.

INFO

Published Date :

Feb. 11, 2021, 7:15 p.m.

Last Modified :

Sept. 21, 2021, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-21307 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21307 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lucee lucee_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 2 months ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21307 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21307 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html No Types Assigned http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 17, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163864/Lucee-Administrator-imgProcess.cfm-Arbitrary-File-Write.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response No Types Assigned http://ciacfug.org/blog/updating-lucee-as-part-of-a-vulnerability-alert-response Patch, Third Party Advisory
    Changed Reference Type https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643 No Types Assigned https://dev.lucee.org/t/lucee-vulnerability-alert-november-2020/7643 Vendor Advisory
    Changed Reference Type https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md No Types Assigned https://github.com/httpvoid/writeups/blob/main/Apple-RCE.md Exploit, Third Party Advisory
    Changed Reference Type https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca No Types Assigned https://github.com/lucee/Lucee/commit/6208ab7c44c61d26c79e0b0af10382899f57e1ca Patch, Third Party Advisory
    Changed Reference Type https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r No Types Assigned https://github.com/lucee/Lucee/security/advisories/GHSA-2xvv-723c-8p7r Product
    Changed Reference Type https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal No Types Assigned https://portswigger.net/daily-swig/security-researchers-earn-50k-after-exposing-critical-flaw-in-apple-travel-portal Press/Media Coverage, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* versions from (including) 5.3.5.00 up to (excluding) 5.3.5.96 *cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* versions from (including) 5.3.6.00 up to (excluding) 5.3.6.68 *cpe:2.3:a:lucee:lucee_server:*:*:*:*:*:*:*:* versions from (including) 5.3.7.00 up to (excluding) 5.3.7.47
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21307 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21307 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.30 }} -0.02%

score

0.99899

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability