Lucee Server is a dynamic, Java based (JSR-223), tag and scripting language used for rapid web application development. In Lucee Admin before versions 5.3.7.47, 5.3.6.68 or 5.3.5.96 there is an unauthenticated remote code exploit. This is fixed in versions 5.3.7.47, 5.3.6.68 or 5.3.5.96. As a workaround, one can block access to the Lucee Administrator.
Published 2021-02-11 19:15:13
Updated 2021-09-21 16:39:50
Source GitHub, Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2021-21307

Probability of exploitation activity in the next 30 days: 97.31%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2021-21307

  • Lucee Administrator imgProcess.cfm Arbitrary File Write
    Disclosure Date: 2021-01-15
    First seen: 2022-12-23
    exploit/linux/http/lucee_admin_imgprocess_file_write
    This module exploits an arbitrary file write in Lucee Administrator's imgProcess.cfm file to execute commands as the Tomcat user. Authors: - rootxharsh - iamnoooob - wvu <wvu@metasploit.com>

CVSS scores for CVE-2021-21307

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST
8.6
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
3.9
4.0
GitHub, Inc.

CWE ids for CVE-2021-21307

  • The product does not perform an authorization check when an actor attempts to access a resource or perform an action.
    Assigned by: security-advisories@github.com (Primary)

References for CVE-2021-21307

Products affected by CVE-2021-21307

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!