5.3
CVSSv3

CVE-2021-28169

Published: 09/06/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse jetty

debian debian linux 9.0

debian debian linux 10.0

oracle rest data services

oracle communications cloud native core policy 1.14.0

netapp snap creator framework -

netapp hci -

netapp active iq unified manager -

netapp management services for element software -

Vendor Advisories

Synopsis Low: Red Hat Integration Camel-K 181 security update Type/Severity Security Advisory: Low Topic A micro version update is now available for Red Hat Integration Camel K The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Product Security has rated this update as having a sec ...
Debian Bug report logs - #989999 jetty9: CVE-2021-28169 Package: src:jetty9; Maintainer for src:jetty9 is Debian Java Maintainers &lt;pkg-java-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Thu, 17 Jun 2021 13:51:04 UTC Severity: important Tags: security, upstream Foun ...
For Eclipse Jetty versions &lt;= 9440, &lt;= 1002, &lt;= 1102, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory For example a request to `/concat?/%2557EB-INF/webxml` can retrieve the webxml file This can reveal sensitive information regarding the implem ...
For Eclipse Jetty versions &amp;lt;= 9440, &amp;lt;= 1002, &amp;lt;= 1102, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory For example a request to `/concat?/%2557EB-INF/webxml` can retrieve the webxml file This can reveal sensitive information regardin ...

Github Repositories

JETTY CVE-2021-34429 通过四个POC可以同时检测多个JETTY漏洞 CVE-2021-34429 CVE-2021-28164 CVE-2021-28169 Python版本 本POC使用python3运行 安装依赖 urllibrequest urllibparse sys 使用方法 python3 CVE-2021-3

An exploration of Neo4j with deployment to AWS in an active state on demand and a passive state when unused.

ondemand-neo4j On-demand Neo4j is an exploration of Neo4j with deployment to AWS in an active state on demand and a passive state when unused Mission statement: Be a useful starting point for a low utilisation project using Neo4j and a demonstration platform that wakes up in under a minute Getting started on Windows Install Git: ht

References

NVD-CWE-Otherhttps://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cqhttps://lists.debian.org/debian-lts-announce/2021/06/msg00017.htmlhttps://security.netapp.com/advisory/ntap-20210727-0009/https://www.debian.org/security/2021/dsa-4949https://www.oracle.com/security-alerts/cpuoct2021.htmlhttps://www.oracle.com/security-alerts/cpujan2022.htmlhttps://www.oracle.com/security-alerts/cpuapr2022.htmlhttps://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe%40%3Cusers.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r29678972c3f8164b151fd7a5802785d402e530c09870a82ffc7681a4%40%3Cdev.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r04a4b4553a23aff26f42635a6ae388c3b162aab30a88d12e59d05168%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/rd5b52362f5edf98e0dcab6541a381f571cccc05ad9188e793af688f3%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r284de9c5399486dfff12ab9e7323ca720dd7019a9a3e11c8510a7140%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r234f6452297065636356f43654cdacef565b8f9ceb0e0c07ffb8c73b%40%3Cdev.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/r91e34ff61aff8fd25a3f2a21539597c6ef7589a31c199b0a9546477c%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/rb1292d30462b9baedea7c5d9594fc75990d9aa0ec223b48054ca9c25%40%3Cjira.kafka.apache.org%3Ehttps://lists.apache.org/thread.html/rfff6ff8ffb31e8a32619c79774def44b6ffbb037c128c5ad3eab7171%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r32b0b640ad2be3b858f0af51c68a7d5c5a66a462c8bbb93699825cd3%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r33eb06b05afbc7df28d31055cae0cb3fd36cab808c884bf6d680bea5%40%3Cdev.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084%40%3Cnotifications.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd%40%3Cnotifications.zookeeper.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2022:7257https://nvd.nist.govhttps://github.com/antonycc/ondemand-neo4jhttps://alas.aws.amazon.com/AL2/ALAS-2024-2408.html