Lucene search

K
cve[email protected]CVE-2019-3772
HistoryJan 18, 2019 - 10:29 p.m.

CVE-2019-3772

2019-01-1822:29:00
CWE-611
web.nvd.nist.gov
53
spring
integration
xxe
xml
security
vulnerability
cve-2019-3772

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%

Spring Integration (spring-integration-xml and spring-integration-ws modules), versions 4.3.18, 5.0.10, 5.1.1, and older unsupported versions, were susceptible to XML External Entity Injection (XXE) when receiving XML data from untrusted sources.

Affected configurations

NVD
Node
vmwarespring_integrationRange4.3.18
OR
vmwarespring_integrationRange5.0.05.0.10
OR
vmwarespring_integrationRange5.1.05.1.1
Node
oracleretail_customer_management_and_segmentation_foundationMatch16.0
OR
oracleretail_customer_management_and_segmentation_foundationMatch17.0
OR
oracleretail_customer_management_and_segmentation_foundationMatch18.0

CNA Affected

[
  {
    "product": "Spring Integration",
    "vendor": "Spring",
    "versions": [
      {
        "lessThan": "v5.0.10.RELEASE",
        "status": "affected",
        "version": "5.0",
        "versionType": "custom"
      },
      {
        "lessThan": "v5.1.1.RELEASE",
        "status": "affected",
        "version": "5.1",
        "versionType": "custom"
      },
      {
        "lessThan": "v4.3.18.RELEASE",
        "status": "affected",
        "version": "4.3",
        "versionType": "custom"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.7%