Vulnerabilites related to Vaadin - vaadin-server
CVE-2019-25028 (GCVE-0-2019-25028)
Vulnerability from cvelistv5
Published
2021-04-23 16:05
Modified
2024-09-16 20:57
CWE
  • CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Missing variable sanitization in Grid component in com.vaadin:vaadin-server versions 7.4.0 through 7.7.19 (Vaadin 7.4.0 through 7.7.19), and 8.0.0 through 8.8.4 (Vaadin 8.0.0 through 8.8.4) allows attacker to inject malicious JavaScript via unspecified vector
Impacted products
Vendor Product Version
Vaadin Vaadin Version: 7.4.0   < *
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:00:18.983Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://vaadin.com/security/cve-2019-25028"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/11644"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/11645"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Vaadin",
          "vendor": "Vaadin",
          "versions": [
            {
              "changes": [
                {
                  "at": "8.0.0",
                  "status": "affected"
                }
              ],
              "lessThan": "*",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "vaadin-server",
          "vendor": "Vaadin",
          "versions": [
            {
              "changes": [
                {
                  "at": "8.0.0",
                  "status": "affected"
                }
              ],
              "lessThan": "*",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This issue was discovered and responsibly reported by MATE Marketing Technologie"
        }
      ],
      "datePublic": "2019-07-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing variable sanitization in Grid component in com.vaadin:vaadin-server versions 7.4.0 through 7.7.19 (Vaadin 7.4.0 through 7.7.19), and 8.0.0 through 8.8.4 (Vaadin 8.0.0 through 8.8.4) allows attacker to inject malicious JavaScript via unspecified vector"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-23T16:05:40",
        "orgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
        "shortName": "Vaadin"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://vaadin.com/security/cve-2019-25028"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/pull/11644"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/pull/11645"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "title": "Stored cross-site scripting in Grid component in Vaadin 7 and 8",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "security@vaadin.com",
          "DATE_PUBLIC": "2019-07-04T08:17:00.000Z",
          "ID": "CVE-2019-25028",
          "STATE": "PUBLIC",
          "TITLE": "Stored cross-site scripting in Grid component in Vaadin 7 and 8"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Vaadin",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.4.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.19 +1"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "8.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "8.8.4 +1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "vaadin-server",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.4.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.19 +1"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "8.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "8.8.4 +1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Vaadin"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "This issue was discovered and responsibly reported by MATE Marketing Technologie"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Missing variable sanitization in Grid component in com.vaadin:vaadin-server versions 7.4.0 through 7.7.19 (Vaadin 7.4.0 through 7.7.19), and 8.0.0 through 8.8.4 (Vaadin 8.0.0 through 8.8.4) allows attacker to inject malicious JavaScript via unspecified vector"
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://vaadin.com/security/cve-2019-25028",
              "refsource": "MISC",
              "url": "https://vaadin.com/security/cve-2019-25028"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/11644",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/pull/11644"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/11645",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/pull/11645"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "",
          "defect": [],
          "discovery": "USER"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
    "assignerShortName": "Vaadin",
    "cveId": "CVE-2019-25028",
    "datePublished": "2021-04-23T16:05:40.548950Z",
    "dateReserved": "2021-04-13T00:00:00",
    "dateUpdated": "2024-09-16T20:57:32.611Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-31403 (GCVE-0-2021-31403)
Vulnerability from cvelistv5
Published
2021-04-23 16:05
Modified
2024-09-16 22:08
CWE
  • CWE-208 - Information Exposure Through Timing Discrepancy
Summary
Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:vaadin-server versions 7.0.0 through 7.7.23 (Vaadin 7.0.0 through 7.7.23), and 8.0.0 through 8.12.2 (Vaadin 8.0.0 through 8.12.2) allows attacker to guess a security token via timing attack
Impacted products
Vendor Product Version
Vaadin Vaadin Version: 7.0.0   < *
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:55:53.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://vaadin.com/security/cve-2021-31403"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/12190"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/12188"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Vaadin",
          "vendor": "Vaadin",
          "versions": [
            {
              "changes": [
                {
                  "at": "8.0.0",
                  "status": "affected"
                }
              ],
              "lessThan": "*",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "vaadin-server",
          "vendor": "Vaadin",
          "versions": [
            {
              "changes": [
                {
                  "at": "8.0.0",
                  "status": "affected"
                }
              ],
              "lessThan": "*",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "This issue was discovered and responsibly reported by Xhelal Likaj."
        }
      ],
      "datePublic": "2021-02-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:vaadin-server versions 7.0.0 through 7.7.23 (Vaadin 7.0.0 through 7.7.23), and 8.0.0 through 8.12.2 (Vaadin 8.0.0 through 8.12.2) allows attacker to guess a security token via timing attack"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-208",
              "description": "CWE-208 Information Exposure Through Timing Discrepancy",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-23T16:05:41",
        "orgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
        "shortName": "Vaadin"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://vaadin.com/security/cve-2021-31403"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/pull/12190"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/pull/12188"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Timing side channel vulnerability in UIDL request handler in Vaadin 7 and 8",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "security@vaadin.com",
          "DATE_PUBLIC": "2021-02-12T09:17:00.000Z",
          "ID": "CVE-2021-31403",
          "STATE": "PUBLIC",
          "TITLE": "Timing side channel vulnerability in UIDL request handler in Vaadin 7 and 8"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Vaadin",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.23 +1"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "8.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "8.12.2 +1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "vaadin-server",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.21 +1"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "8.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "8.12.2 +1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Vaadin"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "This issue was discovered and responsibly reported by Xhelal Likaj."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Non-constant-time comparison of CSRF tokens in UIDL request handler in com.vaadin:vaadin-server versions 7.0.0 through 7.7.23 (Vaadin 7.0.0 through 7.7.23), and 8.0.0 through 8.12.2 (Vaadin 8.0.0 through 8.12.2) allows attacker to guess a security token via timing attack"
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-208 Information Exposure Through Timing Discrepancy"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://vaadin.com/security/cve-2021-31403",
              "refsource": "MISC",
              "url": "https://vaadin.com/security/cve-2021-31403"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/12190",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/pull/12190"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/12188",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/pull/12188"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "",
          "defect": [],
          "discovery": "EXTERNAL"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
    "assignerShortName": "Vaadin",
    "cveId": "CVE-2021-31403",
    "datePublished": "2021-04-23T16:05:41.014749Z",
    "dateReserved": "2021-04-15T00:00:00",
    "dateUpdated": "2024-09-16T22:08:44.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-33609 (GCVE-0-2021-33609)
Vulnerability from cvelistv5
Published
2021-10-13 10:58
Modified
2024-09-16 21:04
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
Missing check in DataCommunicator class in com.vaadin:vaadin-server versions 8.0.0 through 8.14.0 (Vaadin 8.0.0 through 8.14.0) allows authenticated network attacker to cause heap exhaustion by requesting too many rows of data.
References
Impacted products
Vendor Product Version
Vaadin Vaadin Version: 8.0.0   < unspecified
Version: unspecified   <
Create a notification for this product.
   Vaadin vaadin-server Version: 8.0.0   < unspecified
Version: unspecified   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T23:50:43.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://vaadin.com/security/cve-2021-33609"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/12415"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Vaadin",
          "vendor": "Vaadin",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "8.0.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "8.14.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "vaadin-server",
          "vendor": "Vaadin",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "8.0.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "8.14.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-10-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing check in DataCommunicator class in com.vaadin:vaadin-server versions 8.0.0 through 8.14.0 (Vaadin 8.0.0 through 8.14.0) allows authenticated network attacker to cause heap exhaustion by requesting too many rows of data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-13T10:58:35",
        "orgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
        "shortName": "Vaadin"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://vaadin.com/security/cve-2021-33609"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/vaadin/framework/pull/12415"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Denial of service in DataCommunicator class in Vaadin 8",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vaadin.com",
          "DATE_PUBLIC": "2021-10-13T10:09:00.000Z",
          "ID": "CVE-2021-33609",
          "STATE": "PUBLIC",
          "TITLE": "Denial of service in DataCommunicator class in Vaadin 8"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Vaadin",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "8.0.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_value": "8.14.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "vaadin-server",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "8.0.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_value": "8.14.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Vaadin"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Missing check in DataCommunicator class in com.vaadin:vaadin-server versions 8.0.0 through 8.14.0 (Vaadin 8.0.0 through 8.14.0) allows authenticated network attacker to cause heap exhaustion by requesting too many rows of data."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400 Uncontrolled Resource Consumption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://vaadin.com/security/cve-2021-33609",
              "refsource": "CONFIRM",
              "url": "https://vaadin.com/security/cve-2021-33609"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/12415",
              "refsource": "CONFIRM",
              "url": "https://github.com/vaadin/framework/pull/12415"
            }
          ]
        },
        "source": {
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
    "assignerShortName": "Vaadin",
    "cveId": "CVE-2021-33609",
    "datePublished": "2021-10-13T10:58:35.736529Z",
    "dateReserved": "2021-05-27T00:00:00",
    "dateUpdated": "2024-09-16T21:04:18.638Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-36320 (GCVE-0-2020-36320)
Vulnerability from cvelistv5
Published
2021-04-23 16:05
Modified
2024-09-16 16:58
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
Unsafe validation RegEx in EmailValidator class in com.vaadin:vaadin-server versions 7.0.0 through 7.7.21 (Vaadin 7.0.0 through 7.7.21) allows attackers to cause uncontrolled resource consumption by submitting malicious email addresses.
Impacted products
Vendor Product Version
Vaadin Vaadin Version: 7.0.0   < *
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T17:23:10.443Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://vaadin.com/security/cve-2020-36320"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/issues/7757"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/vaadin/framework/pull/12104"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Vaadin",
          "vendor": "Vaadin",
          "versions": [
            {
              "lessThan": "*",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "vaadin-server",
          "vendor": "Vaadin",
          "versions": [
            {
              "lessThan": "*",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unsafe validation RegEx in EmailValidator class in com.vaadin:vaadin-server versions 7.0.0 through 7.7.21 (Vaadin 7.0.0 through 7.7.21) allows attackers to cause uncontrolled resource consumption by submitting malicious email addresses."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-23T16:05:40",
        "orgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
        "shortName": "Vaadin"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://vaadin.com/security/cve-2020-36320"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/issues/7757"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/vaadin/framework/pull/12104"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Regular expression Denial of Service (ReDoS) in EmailValidator class in Vaadin 7",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "security@vaadin.com",
          "DATE_PUBLIC": "2020-10-08T08:17:00.000Z",
          "ID": "CVE-2020-36320",
          "STATE": "PUBLIC",
          "TITLE": "Regular expression Denial of Service (ReDoS) in EmailValidator class in Vaadin 7"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Vaadin",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.21 +1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "vaadin-server",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003e=",
                            "version_name": "",
                            "version_value": "7.0.0"
                          },
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "7.7.21 +1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Vaadin"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unsafe validation RegEx in EmailValidator class in com.vaadin:vaadin-server versions 7.0.0 through 7.7.21 (Vaadin 7.0.0 through 7.7.21) allows attackers to cause uncontrolled resource consumption by submitting malicious email addresses."
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400 Uncontrolled Resource Consumption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://vaadin.com/security/cve-2020-36320",
              "refsource": "MISC",
              "url": "https://vaadin.com/security/cve-2020-36320"
            },
            {
              "name": "https://github.com/vaadin/framework/issues/7757",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/issues/7757"
            },
            {
              "name": "https://github.com/vaadin/framework/pull/12104",
              "refsource": "MISC",
              "url": "https://github.com/vaadin/framework/pull/12104"
            }
          ]
        },
        "solution": [],
        "source": {
          "advisory": "",
          "defect": [],
          "discovery": "INTERNAL"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e",
    "assignerShortName": "Vaadin",
    "cveId": "CVE-2020-36320",
    "datePublished": "2021-04-23T16:05:40.779317Z",
    "dateReserved": "2021-04-13T00:00:00",
    "dateUpdated": "2024-09-16T16:58:41.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}