Lucene search

K
cve[email protected]CVE-2022-43484
HistoryDec 05, 2022 - 4:15 a.m.

CVE-2022-43484

2022-12-0504:15:10
CWE-20
web.nvd.nist.gov
35
terasoluna
global framework
server framework
java
classloader
manipulation
vulnerability
spring framework
input validation
arbitrary code execution
nvd
cve-2022-43484

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.0%

TERASOLUNA Global Framework 1.0.0 (Public review version) and TERASOLUNA Server Framework for Java (Rich) 2.0.0.2 to 2.0.5.1 are vulnerable to a ClassLoader manipulation vulnerability due to using the old version of Spring Framework which contains the vulnerability.The vulnerability is caused by an improper input validation issue in the binding mechanism of Spring MVC. By the application processing a specially crafted file, arbitrary code may be executed with the privileges of the application.

Affected configurations

NVD
Node
nttdataterasoluna_global_frameworkMatch1.0.0public_review
OR
nttdataterasoluna_server_framework_for_java_\(rich\)Range2.0.0.22.0.5.1

CNA Affected

[
  {
    "vendor": "NTT DATA Corporation",
    "product": "TERASOLUNA Global Framework and TERASOLUNA Server Framework for Java (Rich)",
    "versions": [
      {
        "version": "TERASOLUNA Global Framework 1.0.0 (Public review version) and TERASOLUNA Server Framework for Java (Rich) 2.0.0.2 to 2.0.5.1",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.0%

Related for CVE-2022-43484