Lucene search

K
nvd[email protected]NVD:CVE-2019-3799
HistoryMay 06, 2019 - 4:29 p.m.

CVE-2019-3799

2019-05-0616:29:01
CWE-22
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.026

Percentile

90.3%

Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack.

Affected configurations

Nvd
Node
vmwarespring_cloud_configRange1.4.0–1.4.6
OR
vmwarespring_cloud_configRange2.0.0–2.0.4
OR
vmwarespring_cloud_configRange2.1.0–2.1.2
Node
oraclecommunications_cloud_native_core_policyMatch1.15.0
VendorProductVersionCPE
vmwarespring_cloud_config*cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:*
oraclecommunications_cloud_native_core_policy1.15.0cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

High

EPSS

0.026

Percentile

90.3%