Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10219
HistoryNov 08, 2019 - 2:46 p.m.

CVE-2019-10219

2019-11-0814:46:03
CWE-79
redhat
www.cve.org
5

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

61.4%

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.

CNA Affected

[
  {
    "product": "hibernate-validator",
    "vendor": "Hibernate",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

References

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

7.4

Confidence

High

EPSS

0.002

Percentile

61.4%