Skip to content

Richfaces vulnerable to arbitrary code execution

Critical severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jul 20, 2023

Package

maven org.richfaces:richfaces-core (Maven)

Affected versions

< 3.3.4

Patched versions

3.3.4

Description

The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData.

References

Published by the National Vulnerability Database Nov 6, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Nov 8, 2022
Last updated Jul 20, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-14667

GHSA ID

GHSA-j7mw-7crr-658v

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.