Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-28164

Disclosure Date: April 01, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • eclipse,
  • netapp,
  • oracle

Products

  • autovue for agile product lifecycle management 21.0.2,
  • banking apis 20.1,
  • banking apis 21.1,
  • banking digital experience 20.1,
  • banking digital experience 21.1,
  • cloud manager -,
  • communications session route manager,
  • e-series performance analyzer -,
  • e-series santricity os controller,
  • e-series santricity web services -,
  • element plug-in for vcenter server -,
  • jetty 9.4.37,
  • jetty 9.4.38,
  • santricity cloud connector -,
  • siebel core - automation,
  • snapcenter -,
  • snapcenter plug-in -,
  • storage replication adapter for clustered data ontap,
  • vasa provider for clustered data ontap,
  • virtual storage console

References

Advisory

Additional Info

Technical Analysis