Lucene search

K
nvd[email protected]NVD:CVE-2018-1131
HistoryMay 15, 2018 - 1:29 p.m.

CVE-2018-1131

2018-05-1513:29:00
CWE-349
CWE-502
web.nvd.nist.gov
8

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.1%

Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations. A user with authenticated access to the server could send a malicious object to a cache configured to accept certain types of objects, achieving code execution and possible further attacks. Versions 9.0.3.Final, 9.1.7.Final, 8.2.10.Final, 9.2.2.Final, 9.3.0.Alpha1 are believed to be affected.

Affected configurations

Nvd
Node
infinispaninfinispanMatch8.2.10
OR
infinispaninfinispanMatch9.0.3
OR
infinispaninfinispanMatch9.1.7
OR
infinispaninfinispanMatch9.2.2
OR
infinispaninfinispanMatch9.3.0alpha1
Node
redhatjboss_data_gridMatch7.2
VendorProductVersionCPE
infinispaninfinispan8.2.10cpe:2.3:a:infinispan:infinispan:8.2.10:*:*:*:*:*:*:*
infinispaninfinispan9.0.3cpe:2.3:a:infinispan:infinispan:9.0.3:*:*:*:*:*:*:*
infinispaninfinispan9.1.7cpe:2.3:a:infinispan:infinispan:9.1.7:*:*:*:*:*:*:*
infinispaninfinispan9.2.2cpe:2.3:a:infinispan:infinispan:9.2.2:*:*:*:*:*:*:*
infinispaninfinispan9.3.0cpe:2.3:a:infinispan:infinispan:9.3.0:alpha1:*:*:*:*:*:*
redhatjboss_data_grid7.2cpe:2.3:a:redhat:jboss_data_grid:7.2:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.1%