CVE-2021-28122

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A request-validation issue was discovered in Open5GS 2.1.3 through 2.2.x before 2.2.1. The WebUI component allows an unauthenticated user to use a crafted HTTP API request to create, read, update, or delete entries in the subscriber database. For example, new administrative users can be added. The issue occurs because Express is not set up to require authentication.
Overview
  • CVE ID
  • CVE-2021-28122
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-10T15:15:12
  • Last Modified Date
  • 2022-07-12T17:42:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:open5gs:open5gs:*:*:*:*:*:*:*:* 1 OR 2.1.3 2.2.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/open5gs/open5gs/releases Release Notes Third Party Advisory
https://github.com/open5gs/open5gs/pull/838 Patch Third Party Advisory
https://github.com/open5gs/open5gs/issues/837 Exploit Third Party Advisory
https://github.com/open5gs/open5gs/compare/v2.2.0...v2.2.1 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:18:39 Added to TrackCVE
2022-12-05 23:25:33 2021-03-10T15:15Z 2021-03-10T15:15:12 CVE Published Date updated
2022-12-05 23:25:33 2022-07-12T17:42:04 CVE Modified Date updated
2022-12-05 23:25:33 Analyzed Vulnerability Status updated