CVE-2022-35912

In grails-databinding in Grails before 3.3.15, 4.x before 4.1.1, 5.x before 5.1.9, and 5.2.x before 5.2.1 (at least when certain Java 8 configurations are used), data binding allows a remote attacker to execute code by gaining access to the class loader.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:5.2.0:*:*:*:*:*:*:*

History

27 Jul 2022, 22:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:grails:grails:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:grails:grails:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Grails
Grails grails
References (MLIST) http://www.openwall.com/lists/oss-security/2022/07/20/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/07/20/4 - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/grails/grails-core/security/advisories/GHSA-6rh6-x8ww-9h97 - (CONFIRM) https://github.com/grails/grails-core/security/advisories/GHSA-6rh6-x8ww-9h97 - Third Party Advisory
References (CONFIRM) https://github.com/grails/grails-core/issues/12626 - (CONFIRM) https://github.com/grails/grails-core/issues/12626 - Issue Tracking, Patch, Third Party Advisory
References (CONFIRM) https://grails.org/blog/2022-07-18-rce-vulnerability.html - (CONFIRM) https://grails.org/blog/2022-07-18-rce-vulnerability.html - Vendor Advisory

21 Jul 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/07/20/4 -

19 Jul 2022, 16:58

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-19 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35912

Mitre link : CVE-2022-35912

CVE.ORG link : CVE-2022-35912


JSON object : View

Products Affected

grails

  • grails