Lucene search

K
cve[email protected]CVE-2024-6441
HistoryJul 02, 2024 - 12:15 p.m.

CVE-2024-6441

2024-07-0212:15:03
CWE-502
web.nvd.nist.gov
11
oripa vulnerability
version 1.72
deserialization manipulation
remote attack
loaderxml.java
critical
upgrade
vdb-270169.

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.3 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

A vulnerability was found in ORIPA up to 1.72. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file src/main/java/oripa/persistence/doc/loader/LoaderXML.java. The manipulation leads to deserialization. The attack can be launched remotely. Upgrading to version 1.80 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-270169 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "ORIPA",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      },
      {
        "version": "1.1",
        "status": "affected"
      },
      {
        "version": "1.2",
        "status": "affected"
      },
      {
        "version": "1.3",
        "status": "affected"
      },
      {
        "version": "1.4",
        "status": "affected"
      },
      {
        "version": "1.5",
        "status": "affected"
      },
      {
        "version": "1.6",
        "status": "affected"
      },
      {
        "version": "1.7",
        "status": "affected"
      },
      {
        "version": "1.8",
        "status": "affected"
      },
      {
        "version": "1.9",
        "status": "affected"
      },
      {
        "version": "1.10",
        "status": "affected"
      },
      {
        "version": "1.11",
        "status": "affected"
      },
      {
        "version": "1.12",
        "status": "affected"
      },
      {
        "version": "1.13",
        "status": "affected"
      },
      {
        "version": "1.14",
        "status": "affected"
      },
      {
        "version": "1.15",
        "status": "affected"
      },
      {
        "version": "1.16",
        "status": "affected"
      },
      {
        "version": "1.17",
        "status": "affected"
      },
      {
        "version": "1.18",
        "status": "affected"
      },
      {
        "version": "1.19",
        "status": "affected"
      },
      {
        "version": "1.20",
        "status": "affected"
      },
      {
        "version": "1.21",
        "status": "affected"
      },
      {
        "version": "1.22",
        "status": "affected"
      },
      {
        "version": "1.23",
        "status": "affected"
      },
      {
        "version": "1.24",
        "status": "affected"
      },
      {
        "version": "1.25",
        "status": "affected"
      },
      {
        "version": "1.26",
        "status": "affected"
      },
      {
        "version": "1.27",
        "status": "affected"
      },
      {
        "version": "1.28",
        "status": "affected"
      },
      {
        "version": "1.29",
        "status": "affected"
      },
      {
        "version": "1.30",
        "status": "affected"
      },
      {
        "version": "1.31",
        "status": "affected"
      },
      {
        "version": "1.32",
        "status": "affected"
      },
      {
        "version": "1.33",
        "status": "affected"
      },
      {
        "version": "1.34",
        "status": "affected"
      },
      {
        "version": "1.35",
        "status": "affected"
      },
      {
        "version": "1.36",
        "status": "affected"
      },
      {
        "version": "1.37",
        "status": "affected"
      },
      {
        "version": "1.38",
        "status": "affected"
      },
      {
        "version": "1.39",
        "status": "affected"
      },
      {
        "version": "1.40",
        "status": "affected"
      },
      {
        "version": "1.41",
        "status": "affected"
      },
      {
        "version": "1.42",
        "status": "affected"
      },
      {
        "version": "1.43",
        "status": "affected"
      },
      {
        "version": "1.44",
        "status": "affected"
      },
      {
        "version": "1.45",
        "status": "affected"
      },
      {
        "version": "1.46",
        "status": "affected"
      },
      {
        "version": "1.47",
        "status": "affected"
      },
      {
        "version": "1.48",
        "status": "affected"
      },
      {
        "version": "1.49",
        "status": "affected"
      },
      {
        "version": "1.50",
        "status": "affected"
      },
      {
        "version": "1.51",
        "status": "affected"
      },
      {
        "version": "1.52",
        "status": "affected"
      },
      {
        "version": "1.53",
        "status": "affected"
      },
      {
        "version": "1.54",
        "status": "affected"
      },
      {
        "version": "1.55",
        "status": "affected"
      },
      {
        "version": "1.56",
        "status": "affected"
      },
      {
        "version": "1.57",
        "status": "affected"
      },
      {
        "version": "1.58",
        "status": "affected"
      },
      {
        "version": "1.59",
        "status": "affected"
      },
      {
        "version": "1.60",
        "status": "affected"
      },
      {
        "version": "1.61",
        "status": "affected"
      },
      {
        "version": "1.62",
        "status": "affected"
      },
      {
        "version": "1.63",
        "status": "affected"
      },
      {
        "version": "1.64",
        "status": "affected"
      },
      {
        "version": "1.65",
        "status": "affected"
      },
      {
        "version": "1.66",
        "status": "affected"
      },
      {
        "version": "1.67",
        "status": "affected"
      },
      {
        "version": "1.68",
        "status": "affected"
      },
      {
        "version": "1.69",
        "status": "affected"
      },
      {
        "version": "1.70",
        "status": "affected"
      },
      {
        "version": "1.71",
        "status": "affected"
      },
      {
        "version": "1.72",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.3 Medium

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

Related for CVE-2024-6441