Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14892
HistoryMar 02, 2020 - 4:28 p.m.

CVE-2019-14892

2020-03-0216:28:40
CWE-502
CWE-200
redhat
www.cve.org
2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

CNA Affected

[
  {
    "product": "jackson-databind",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "Versions before 2.9.10"
      },
      {
        "status": "affected",
        "version": "Versions before 2.8.11.5"
      },
      {
        "status": "affected",
        "version": "Versions before 2.6.7.3"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

9.6 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%