CVE-2017-8046

critical

Description

Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.

References

https://www.exploit-db.com/exploits/44289/

https://pivotal.io/security/cve-2017-8046

https://access.redhat.com/errata/RHSA-2018:2405

http://www.securityfocus.com/bid/100948

Details

Source: Mitre, NVD

Published: 2018-01-04

Updated: 2022-04-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical