Executive Summary

Informations
Name CVE-2021-34429 First vendor Publication 2021-07-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34429

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 315
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 9
Application 2
Application 15
Application 1
Application 3

Metasploit Database

id Description
2021-07-15 Jetty WEB-INF File Disclosure

Sources (Detail)

https://lists.apache.org/thread.html/r029c0c6833c8bb6acb094733fd7b75029d633f4...
https://lists.apache.org/thread.html/r02f940c27e997a277ff14e79e84551382e1081e...
https://lists.apache.org/thread.html/r0626f279ebf65506110a897e3a57ccd4072803e...
https://lists.apache.org/thread.html/r2a3ea27cca2ac7352d392b023b72e824387bc9f...
https://lists.apache.org/thread.html/r2e32390cb7aedb39069e5b18aa130ca53e76625...
https://lists.apache.org/thread.html/r3aefe613abce594c71ace50088d2529bbde65d0...
https://lists.apache.org/thread.html/r3c55b0baa4dc38958ae147b2f216e212605f107...
https://lists.apache.org/thread.html/r44ea39ca8110de7353bfec88f58aa3aa58a42bb...
https://lists.apache.org/thread.html/r46900f74dbb7d168aeac43bf0e7f64825376bb7...
https://lists.apache.org/thread.html/r46f748c1dc9cf9b6c1c18f6b5bfc3a869907f68...
https://lists.apache.org/thread.html/r4727d282b5c2d951057845a46065d59f6e33132...
https://lists.apache.org/thread.html/r48a93f2bc025acd7c7e341ed3864bfdeb75f0c7...
https://lists.apache.org/thread.html/r5678d994d4dd8e7c838eed3bbc1a83a7f6bc627...
https://lists.apache.org/thread.html/r679d96f981d4c92724090ed2d5e8565a1d655a7...
https://lists.apache.org/thread.html/r6e6f50c1ce1fb592cb43e913f5be23df104d507...
https://lists.apache.org/thread.html/r721ab6a5fa8d45bec76714b674f5d4caed2ebfe...
https://lists.apache.org/thread.html/r74fdc446df551fe89a0a16957a1bfdaad19380e...
https://lists.apache.org/thread.html/r756443e9d50af7e8c3df82e2c45105f452c8e81...
https://lists.apache.org/thread.html/r763840320a80e515331cbc1e613fa93f25faf62...
https://lists.apache.org/thread.html/r7dd079fa0ac6f47ba1ad0af98d7d0276547b8a4...
https://lists.apache.org/thread.html/r833a4c8bdbbfeb8a2cd38238e7b59f83edd5c1a...
https://lists.apache.org/thread.html/r8e6c116628c1277c3cf132012a66c46a0863fa2...
https://lists.apache.org/thread.html/r90e7b4c42a96d74c219e448bee6a329ab0cd320...
https://lists.apache.org/thread.html/r9d245c6c884bbc804a472116d730c1a01676bf2...
https://lists.apache.org/thread.html/r9e6158d72ef25077c2dc59fbddade2eacf7d259...
https://lists.apache.org/thread.html/rb33d65c3e5686f2e3b9bb8a032a44163b2f2ad9...
https://lists.apache.org/thread.html/rc26807be68748b3347decdcd03ae183622244b0...
https://lists.apache.org/thread.html/rcb157f55b9ae41b3076801de927c6fca1669c6d...
https://lists.apache.org/thread.html/rcea249eb7a0d243f21696e4985de33f3780399b...
https://lists.apache.org/thread.html/re01890eef49d4201018f2c97e26536e3e75f441...
https://lists.apache.org/thread.html/re3de01414ccf682fe0951205f806dd8e9444079...
https://lists.apache.org/thread.html/re5e9bb535db779506013ef8799dc2a299e77cda...
https://lists.apache.org/thread.html/re850203ef8700cb826534dd4a1cb9f5b07bb8f6...
Source Url
CONFIRM https://github.com/eclipse/jetty.project/security/advisories/GHSA-vjv5-gp2w-65vm
https://security.netapp.com/advisory/ntap-20210819-0006/
MISC https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 02:26:13
  • Multiple Updates
2024-02-01 12:24:05
  • Multiple Updates
2023-11-07 21:34:29
  • Multiple Updates
2023-09-05 13:20:29
  • Multiple Updates
2023-09-05 01:23:36
  • Multiple Updates
2023-09-02 13:19:05
  • Multiple Updates
2023-09-02 01:23:57
  • Multiple Updates
2023-08-12 13:25:12
  • Multiple Updates
2023-08-12 01:23:11
  • Multiple Updates
2023-08-11 13:17:27
  • Multiple Updates
2023-08-11 01:23:57
  • Multiple Updates
2023-08-06 13:15:26
  • Multiple Updates
2023-08-06 01:22:55
  • Multiple Updates
2023-08-04 13:15:48
  • Multiple Updates
2023-08-04 01:23:17
  • Multiple Updates
2023-07-14 13:15:51
  • Multiple Updates
2023-07-14 01:23:05
  • Multiple Updates
2023-03-29 02:18:01
  • Multiple Updates
2023-03-28 12:23:18
  • Multiple Updates
2022-11-10 13:01:09
  • Multiple Updates
2022-11-08 01:57:37
  • Multiple Updates
2022-10-27 17:27:44
  • Multiple Updates
2022-10-11 13:07:42
  • Multiple Updates
2022-10-11 01:22:46
  • Multiple Updates
2022-07-26 00:29:46
  • Multiple Updates
2022-05-13 17:27:29
  • Multiple Updates
2022-05-13 00:23:14
  • Multiple Updates
2022-05-11 00:23:08
  • Multiple Updates
2022-04-20 09:23:16
  • Multiple Updates
2022-04-13 00:23:25
  • Multiple Updates
2022-03-25 01:54:40
  • Multiple Updates
2022-03-02 00:23:16
  • Multiple Updates
2022-02-07 21:23:15
  • Multiple Updates
2021-12-03 00:23:07
  • Multiple Updates
2021-11-12 21:22:52
  • Multiple Updates
2021-10-28 17:23:09
  • Multiple Updates
2021-09-23 17:23:11
  • Multiple Updates
2021-09-21 21:23:33
  • Multiple Updates
2021-09-21 17:23:07
  • Multiple Updates
2021-09-02 00:23:08
  • Multiple Updates
2021-08-27 17:23:27
  • Multiple Updates
2021-08-25 21:23:21
  • Multiple Updates
2021-08-19 17:22:58
  • Multiple Updates
2021-08-19 09:22:59
  • Multiple Updates
2021-08-19 00:23:00
  • Multiple Updates
2021-08-18 00:23:01
  • Multiple Updates
2021-08-17 21:23:22
  • Multiple Updates
2021-08-13 21:23:22
  • Multiple Updates
2021-08-13 17:23:02
  • Multiple Updates
2021-08-13 13:22:57
  • Multiple Updates
2021-08-05 17:22:57
  • Multiple Updates
2021-08-04 21:23:18
  • Multiple Updates
2021-07-30 21:23:17
  • Multiple Updates
2021-07-27 21:23:15
  • Multiple Updates
2021-07-15 21:23:08
  • First insertion