Lucene search

K
cvelistMitreCVELIST:CVE-2019-14277
HistoryJul 26, 2019 - 3:33 a.m.

CVE-2019-14277

2019-07-2603:33:12
mitre
www.cve.org

AI Score

9.7

Confidence

High

EPSS

0.089

Percentile

94.6%

Axway SecureTransport 5.x through 5.3 (or 5.x through 5.5 with certain API configuration) is vulnerable to unauthenticated blind XML injection (and XXE) in the resetPassword functionality via the REST API. This vulnerability can lead to local file disclosure, DoS, or URI invocation attacks (i.e., SSRF with resultant remote code execution). NOTE: The vendor disputes this issues as not being a vulnerability because β€œAll attacks that use external entities are blocked (no external DTD or file inclusions, no SSRF). The impact on confidentiality, integrity and availability is not proved on any version.

AI Score

9.7

Confidence

High

EPSS

0.089

Percentile

94.6%

Related for CVELIST:CVE-2019-14277