CVE-2021-34994

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the DataProvider class. The issue results from the lack of proper validation of a user-supplied string before executing it as JavaScript code. An attacker can leverage this vulnerability to escape the JavaScript sandbox and execute Java code in the context of NETWORK SERVICE. Was ZDI-CAN-13755.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-1329/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:commvault:commcell:11.22.22:*:*:*:*:*:*:*

History

26 Jun 2023, 19:00

Type Values Removed Values Added
CWE CWE-20 CWE-94

22 Jan 2022, 03:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CWE CWE-20
First Time Commvault
Commvault commcell
CPE cpe:2.3:a:commvault:commcell:11.22.22:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1329/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1329/ - Third Party Advisory, VDB Entry

13 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-34994

Mitre link : CVE-2021-34994

CVE.ORG link : CVE-2021-34994


JSON object : View

Products Affected

commvault

  • commcell
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-20

Improper Input Validation