Description

Grails is a framework used to build web applications with the Groovy programming language. A specially crafted web request can lead to a JVM crash or denial of service. Any Grails framework application using Grails data binding is vulnerable. This issue has been patched in version 3.3.17, 4.1.3, 5.3.4, 6.1.0.

INFO

Published Date :

Dec. 21, 2023, 12:15 a.m.

Last Modified :

Jan. 2, 2024, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-46131 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grails grails
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46131 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46131 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/grails/grails-core/commit/74326bdd2cf7dcb594092165e9464520f8366c60 No Types Assigned https://github.com/grails/grails-core/commit/74326bdd2cf7dcb594092165e9464520f8366c60 Patch
    Changed Reference Type https://github.com/grails/grails-core/commit/c401faaa6c24c021c758b95f72304a0e855a8db3 No Types Assigned https://github.com/grails/grails-core/commit/c401faaa6c24c021c758b95f72304a0e855a8db3 Patch
    Changed Reference Type https://github.com/grails/grails-core/issues/13302 No Types Assigned https://github.com/grails/grails-core/issues/13302 Issue Tracking
    Changed Reference Type https://github.com/grails/grails-core/security/advisories/GHSA-3pjv-r7w4-2cf5 No Types Assigned https://github.com/grails/grails-core/security/advisories/GHSA-3pjv-r7w4-2cf5 Vendor Advisory
    Changed Reference Type https://grails.org/blog/2023-12-20-cve-data-binding-dos.html No Types Assigned https://grails.org/blog/2023-12-20-cve-data-binding-dos.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.17 *cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.1.3 *cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.3.4 *cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.1.0
  • CVE Received by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Description Grails is a framework used to build web applications with the Groovy programming language. A specially crafted web request can lead to a JVM crash or denial of service. Any Grails framework application using Grails data binding is vulnerable. This issue has been patched in version 3.3.17, 4.1.3, 5.3.4, 6.1.0.
    Added Reference GitHub, Inc. https://github.com/grails/grails-core/security/advisories/GHSA-3pjv-r7w4-2cf5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/grails/grails-core/issues/13302 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/grails/grails-core/commit/74326bdd2cf7dcb594092165e9464520f8366c60 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/grails/grails-core/commit/c401faaa6c24c021c758b95f72304a0e855a8db3 [No types assigned]
    Added Reference GitHub, Inc. https://grails.org/blog/2023-12-20-cve-data-binding-dos.html [No types assigned]
    Added CWE GitHub, Inc. CWE-400
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46131 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46131 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.23124

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability