5
CVSSv2

CVE-2020-17519

Published: 05/01/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 449
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and 1.11.2 as well) allows malicious users to read any file on the local filesystem of the JobManager through the REST interface of the JobManager process. Access is restricted to files accessible by the JobManager process. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit b561010b0ee741543c3953306037f00d7a9f0801 from apache/flink:master.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache flink

Exploits

This Metasploit module exploits an unauthenticated directory traversal vulnerability in Apache Flink version 1110 ...

Github Repositories

一款简单的Web漏洞扫描器(学习专用)

🎼Siren Intro Siren是一款简单(la ji)的Web漏洞扫描器(学习专用,作者的计网课设💦) Siren为古希腊神话中人首鸟身的女海妖🐟💃,以美妙歌声🎵诱使航海者驶向礁石或进入危险水域☠ 🤠在荷马史诗中,当奥德修斯将要经过塞壬所在海岛时,得到女神的忠告,预先采取了防备措施。他命

[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read

[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read Apache Flink is a framework and distributed processing engine for stateful computations over unbounded and bounded data streams which developed using Java and Scala A change introduced in Apache Flink 1110 (and released in 1111 and 1112 as well) allows attackers to read any file on the local filesystem of the

Automated vulnerability scanning using Vulfocus API

Vulfocus Automate v1 Purpose of this repo is to provide a script that allows the containers hosted by Vulfocus to be automatically tested with the nucleus and store the results This work is based on vulfocus-py with modifications and additions Tested with python3 on Ubuntu Script uses hardcoded sudo command How to use? Clone this repo Make sure you have nucleus instal

Apache Flink未授权访问上传导致的RCE漏洞 | apache flink unauthorized upload rce

apache-flink-unauthorized-upload-rce-CVE-2020-17519 Apache Flink未授权访问上传导致的RCE漏洞 | apache flink unauthorized upload rce | CVE-2020-17519 简单用法 python3 scriptpy ip port command 漏洞详细信息 Apache Flink 控制台默认情况下存在未授权访问 在Submit New Job处可添加上传jar包并在服务端执行 如果上传恶意的jar包,

CVE-2020-17519; Apache Flink 任意文件读取; 批量检测

CVE-2020-17519 Apache Flink 任意文件读取 影响范围 Apache Flink 151 ~ 1112 POC /jobmanager/logs/%252f%252f%252f%252f%252f%252f%252f%252f%252f%252f%252f%252fetc%252fpasswd 脚本使用方法 python3 CVE-2020-17519 --help 查看使用帮助 python3 CVE-2020-17519 -u 127001:8080 检测某个地址是否存在漏洞 python3 CVE-2020-1

Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)

使用方法&免责声明 该脚本为Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)。 使用方法:Python CVE-2020-17519py urlstxt urlstxt 中每个url为一行,漏洞地址输出在vultxt中 影响版本: Apache Flink 1110、1111、1112 工具仅用于安全人员安全测试,任何未授权检测造成的直接或者间接的后果及

CVE-2020-17519 EXP

CVE-2020-17519-Exp CVE-2020-17519 EXP

Apache Flink漏洞检测与利用

flink_exppy 检测CVE-2020-17519漏洞 检测CVE-2020-17518漏洞 web目录上传jar包RCE #Usage: python3 flink_exppy -u url -f gshelljar

A vulnerability scanner that detects CVE-2020-17519 vulnerabilities.

westone-CVE-2020-17519-scanner Apache Flink 1110、1111、1112 Hackers can read/write remote files via REST API Installation & Usage git clone githubcom/Osyanina/westone-CVE-2020-17519-scannergit cd westone-CVE-2020-17519-scanner cmd CVE-2020-17519exe

CVE-2020-17519 Cheetah

CVE-2020-17519 CVE-2020-17519 Cheetah语言版,支持批量扫描。 将iptxt复制到/script/漏洞探测/Apache/文件夹下,打开Wker主程序

[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal

[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal Apache Flink is a framework and distributed processing engine for stateful computations over unbounded and bounded data streams which developed using Java and Scala A REST handler which was introduced in Apache Flink 151 is vulnerable to arbitrary file upload vulnerability via directory

Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519

SimplesApachePathTraversal Simples Apache Path Traversal It's a simple tool for test vulnerability Apache Path Traversal blogmrcl0wncom/2021/10/uma-simples-tool-para-apache-pathhtml Autor: MrCl0wn Blog: blogmrcl0wncom GitHub: githubcom/MrCl0wnLab Twitter: twittercom/MrCl0wnLab Email: mrcl0wnlab\@\gma

It's a vulnerability scanner tool for test Apache Path Traversal 👾

Apache Path Traversal Path traversal (software bug) A path traversal attack (also known as directory traversal) aims to access files and directories that are stored outside the web root folder By manipulating variables that reference files with “dot-dot-slash (/)” sequences and its variations or by using absolute file paths, it may be possible to acces

References

CWE-552https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cdev.flink.apache.org%3Ehttp://www.openwall.com/lists/oss-security/2021/01/05/2http://packetstormsecurity.com/files/160849/Apache-Flink-1.11.0-Arbitrary-File-Read-Directory-Traversal.htmlhttps://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cuser.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cannounce.apache.org%3Ehttps://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r2fc60b30557e4a537c2a6293023049bd1c49fd92b518309aa85a0398%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r4e1b72bfa789ea5bc20b8afe56119200ed25bdab0eb80d664fa5bfe2%40%3Cdev.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r0a433be10676f4fe97ca423d08f914e0ead341c901216f292d2bbe83%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r88b55f3ebf1f8f4e1cc61f030252aaef4b77060b56557a243abb92a1%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r88f427865fb6aa6e6378efe07632a1906b430365e15e3b9621aabe1d%40%3Cissues.flink.apache.org%3Ehttps://lists.apache.org/thread.html/ra8c96bf3ccb4e491f9ce87ba35f134b4449beb2a38d1ce28fd89001f%40%3Cdev.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r229167538863518738e02f4c1c5a8bb34c1d45dadcc97adf6676b0c1%40%3Cdev.flink.apache.org%3Ehttps://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3Ehttps://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3Ehttps://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d%40%3Cuser-zh.flink.apache.org%3Ehttps://nvd.nist.govhttps://packetstormsecurity.com/files/160849/Apache-Flink-1.11.0-Arbitrary-File-Read-Directory-Traversal.htmlhttps://github.com/p4d0rn/Siren