Skip to content

Apache HugeGraph-Server: Command execution in gremlin

Critical severity GitHub Reviewed Published Apr 22, 2024 to the GitHub Advisory Database • Updated May 2, 2024

Package

maven org.apache.hugegraph:hugegraph-api (Maven)

Affected versions

>= 1.0.0, < 1.3.0

Patched versions

1.3.0
maven org.apache.hugegraph:hugegraph-core (Maven)
>= 1.0.0, < 1.3.0
1.3.0

Description

RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11

Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.

References

Published by the National Vulnerability Database Apr 22, 2024
Published to the GitHub Advisory Database Apr 22, 2024
Reviewed Apr 22, 2024
Last updated May 2, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-27348

GHSA ID

GHSA-29rc-vq7f-x335
Checking history
See something to contribute? Suggest improvements for this vulnerability.