CVE Vulnerabilities

CVE-2022-35912

Published: Jul 19, 2022 | Modified: Jul 27, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In grails-databinding in Grails before 3.3.15, 4.x before 4.1.1, 5.x before 5.1.9, and 5.2.x before 5.2.1 (at least when certain Java 8 configurations are used), data binding allows a remote attacker to execute code by gaining access to the class loader.

Affected Software

Name Vendor Start Version End Version
Grails Grails 3.3.10 (including) 3.3.15 (excluding)
Grails Grails 4.0.0 (including) 4.1.1 (excluding)
Grails Grails 5.0.0 (including) 5.1.9 (excluding)
Grails Grails 5.2.0 (including) 5.2.0 (including)

References