4
CVSSv2

CVE-2021-21234

Published: 05/01/2021 Updated: 11/01/2021
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 7.7 | Impact Score: 4 | Exploitability Score: 3.1
VMScore: 357
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package "eu.hinsch:spring-boot-actuator-logview". In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. The nature of this library is to expose a log file directory via admin (spring boot actuator) HTTP endpoints. Both the filename to view and a base folder (relative to the logging folder root) can be specified via request parameters. While the filename parameter was checked to prevent directory traversal exploits (so that `filename=../somefile` would not work), the base folder parameter was not sufficiently checked, so that `filename=somefile&base=../` could access a file outside the logging base directory). The vulnerability has been patched in release 0.2.13. Any users of 0.2.12 should be able to update without any issues as there are no other changes in that release. There is no workaround to fix the vulnerability other than updating or removing the dependency. However, removing read access of the user the application is run with to any directory not required for running the application can limit the impact. Additionally, access to the logview endpoint can be limited by deploying the application behind a reverse proxy.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

spring-boot-actuator-logview project spring-boot-actuator-logview

Github Repositories

Directory traversal vulnerability in the spring-boot-actuator-logview library

CVE-2021-21234 Directory traversal vulnerability in the spring-boot-actuator-logview library bloggpwcno/styringogkontroll/unauthenticated-directory-traversal-vulnerability-in-a-java-spring-boot-actuator-library-cve-2021-21234

Spring Boot Vulnerability (Keep On Updating) 0x01 Spring Boot Actuator Exposed Actuator endpoints allow you to monitor and interact with your Spring application Spring Boot includes a number of built-in endpoints and you can also add your own For example the health endpoint provides basic application health information The following endpoints are available: /autoconfig - D

CVE-2021-21234 CVE-2021-21234 Spring Boot 目录遍历 spring-boot-actuator-logview 在一个库中添加了一个简单的日志文件查看器作为 spring boot 执行器端点。它是 maven 包“euhinsch:spring-boot-actuator-logview”。在 0213 版本之前的 spring-boot-actuator-logview 中存在目录遍历漏洞。该库的本质是通过 admin(spring bo

Spring Boot Vulnerability (Keep On Updating) 0x01 Spring Boot Actuator Exposed Actuator endpoints allow you to monitor and interact with your Spring application Spring Boot includes a number of built-in endpoints and you can also add your own For example the health endpoint provides basic application health information The following endpoints are available: /autoconfig - D