Lucene search

K
cveGitHub_MCVE-2023-46131
HistoryDec 21, 2023 - 12:15 a.m.

CVE-2023-46131

2023-12-2100:15:25
CWE-400
GitHub_M
web.nvd.nist.gov
36
grails
framework
web applications
groovy
jvm crash
denial of service
vulnerability
data binding
nvd
cve-2023-46131

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.1%

Grails is a framework used to build web applications with the Groovy programming language. A specially crafted web request can lead to a JVM crash or denial of service. Any Grails framework application using Grails data binding is vulnerable. This issue has been patched in version 3.3.17, 4.1.3, 5.3.4, 6.1.0.

Affected configurations

Nvd
Vulners
Node
grailsgrailsRange<3.3.17
OR
grailsgrailsRange4.0.0โ€“4.1.3
OR
grailsgrailsRange5.0.0โ€“5.3.4
OR
grailsgrailsRange6.0.0โ€“6.1.0
VendorProductVersionCPE
grailsgrails*cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "grails",
    "product": "grails-core",
    "versions": [
      {
        "version": ">= 6.0.0, < 6.1.0",
        "status": "affected"
      },
      {
        "version": ">= 5.0.0, < 5.3.4",
        "status": "affected"
      },
      {
        "version": ">= 4.0.0, < 4.1.3",
        "status": "affected"
      },
      {
        "version": ">= 2.0.0, < 3.3.17",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.1%