Lucene search

K
nvd[email protected]NVD:CVE-2019-10173
HistoryJul 23, 2019 - 1:15 p.m.

CVE-2019-10173

2019-07-2313:15:13
CWE-502
CWE-94
web.nvd.nist.gov
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.932

Percentile

99.1%

It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)

Affected configurations

Nvd
Node
xstream_projectxstreamMatch1.4.10
Node
oraclebanking_platformRange2.4.0โ€“2.10.0
OR
oraclebanking_platformMatch2.4.0
OR
oraclebanking_platformMatch2.7.1
OR
oraclebanking_platformMatch2.9.0
OR
oraclebusiness_activity_monitoringMatch11.1.1.9.0
OR
oraclebusiness_activity_monitoringMatch12.2.1.3.0
OR
oraclebusiness_activity_monitoringMatch12.2.1.4.0
OR
oraclecommunications_billing_and_revenue_management_elastic_charging_engineMatch11.3.0.9.0
OR
oraclecommunications_billing_and_revenue_management_elastic_charging_engineMatch12.0.0.3.0
OR
oraclecommunications_diameter_signaling_routerRange8.0.0โ€“8.2.2
OR
oraclecommunications_unified_inventory_managementMatch7.3.0
OR
oraclecommunications_unified_inventory_managementMatch7.4.0
OR
oracleendeca_information_discovery_studioMatch3.2.0
OR
oracleendeca_information_discovery_studioMatch3.2.0.0
OR
oracleretail_xstore_point_of_serviceMatch17.0
OR
oracleutilities_frameworkRange4.3.0.1.0โ€“4.3.0.6.0
OR
oracleutilities_frameworkMatch2.2.0.0.0
OR
oracleutilities_frameworkMatch4.2.0.2.0
OR
oracleutilities_frameworkMatch4.2.0.3.0
OR
oracleutilities_frameworkMatch4.4.0.0.0
OR
oraclewebcenter_portalMatch11.1.1.9.0
OR
oraclewebcenter_portalMatch12.2.1.3.0
OR
oraclewebcenter_portalMatch12.2.1.4.0
VendorProductVersionCPE
xstream_projectxstream1.4.10cpe:2.3:a:xstream_project:xstream:1.4.10:*:*:*:*:*:*:*
oraclebanking_platform*cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:*
oraclebanking_platform2.4.0cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
oraclebanking_platform2.7.1cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*
oraclebanking_platform2.9.0cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:*
oraclebusiness_activity_monitoring11.1.1.9.0cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:*
oraclebusiness_activity_monitoring12.2.1.3.0cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:*
oraclebusiness_activity_monitoring12.2.1.4.0cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*
oraclecommunications_billing_and_revenue_management_elastic_charging_engine11.3.0.9.0cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:*
oraclecommunications_billing_and_revenue_management_elastic_charging_engine12.0.0.3.0cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.932

Percentile

99.1%