Skip to content

Fluent Fluentd and Fluent-ui use default password

High severity GitHub Reviewed Published Apr 4, 2023 to the GitHub Advisory Database • Updated Aug 11, 2023

Package

bundler fluentd (RubyGems)

Affected versions

<= 1.8.0

Patched versions

None
bundler fluentd-ui (RubyGems)
<= 1.2.2
None

Description

An issue was discovered in Fluent Fluentd v.1.8.0 and Fluent-ui v.1.2.2 that allows attackers to gain escilated privileges and execute arbitrary code due to use of a default password.

References

Published by the National Vulnerability Database Apr 4, 2023
Published to the GitHub Advisory Database Apr 4, 2023
Reviewed Aug 11, 2023
Last updated Aug 11, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

CVE-2020-21514

GHSA ID

GHSA-wrxf-x8rm-6ggg

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.