Lucene search

K
githubGitHub Advisory DatabaseGHSA-29RC-VQ7F-X335
HistoryApr 22, 2024 - 3:30 p.m.

Apache HugeGraph-Server: Command execution in gremlin

2024-04-2215:30:41
CWE-77
GitHub Advisory Database
github.com
31
apache hugegraph-server
rce vulnerability
versions 1.0.0 to 1.3.0
upgrade
version 1.3.0
java11
auth system
fix

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.9%

RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11

Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.

Affected configurations

Vulners
Node
org.apache.hugegraph\hugegraphMatchcore
OR
org.apache.hugegraph\hugegraphMatchapi

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.9%