CVE-2021-21244

OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, There is a vulnerability that enabled pre-auth server side template injection via Bean validation message tampering. Full details in the reference GHSA. This issue was fixed in 4.0.3 by disabling validation interpolation completely.
Configurations

Configuration 1 (hide)

cpe:2.3:a:onedev_project:onedev:*:*:*:*:*:*:*:*

History

19 Oct 2022, 13:11

Type Values Removed Values Added
CWE CWE-74 CWE-94

21 Jan 2021, 14:47

Type Values Removed Values Added
CPE cpe:2.3:a:onedev_project:onedev:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://github.com/theonedev/onedev/security/advisories/GHSA-vm26-xg39-cfj4 - (CONFIRM) https://github.com/theonedev/onedev/security/advisories/GHSA-vm26-xg39-cfj4 - Third Party Advisory
References (MISC) https://github.com/theonedev/onedev/commit/4f5dc6fb9e50f2c41c4929b0d8c5824b2cca3d65 - (MISC) https://github.com/theonedev/onedev/commit/4f5dc6fb9e50f2c41c4929b0d8c5824b2cca3d65 - Patch, Third Party Advisory

15 Jan 2021, 21:15

Type Values Removed Values Added
CWE CWE-74
Summary OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, There is a vulnerability that enabled pre-auth server side template injection via Bean validation message tampering. Full details in the reference GHSA. This issue was fixed in 4.0.3 by disabling validation interpolation completely. OneDev is an all-in-one devops platform. In OneDev before version 4.0.3, There is a vulnerability that enabled pre-auth server side template injection via Bean validation message tampering. Full details in the reference GHSA. This issue was fixed in 4.0.3 by disabling validation interpolation completely.

15 Jan 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-15 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21244

Mitre link : CVE-2021-21244

CVE.ORG link : CVE-2021-21244


JSON object : View

Products Affected

onedev_project

  • onedev
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')