Lucene search

K
cve[email protected]CVE-2019-10172
HistoryNov 18, 2019 - 5:15 p.m.

CVE-2019-10172

2019-11-1817:15:11
CWE-611
web.nvd.nist.gov
288
6
org.codehaus.jackson
jackson-mapper-asl
xml
entity vulnerabilities
cve-2019-10172
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%

A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries. XML external entity vulnerabilities similar CVE-2016-3720 also affects codehaus jackson-mapper-asl libraries but in different classes.

Affected configurations

Vulners
NVD
Node
redhatdevice-mapper-multipathRange1.9.0
VendorProductVersionCPE
redhatdevice\-mapper\-multipath*cpe:2.3:a:redhat:device\-mapper\-multipath:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "jackson-mapper-asl",
    "vendor": "Redhat",
    "versions": [
      {
        "status": "affected",
        "version": "1.9.x"
      }
    ]
  }
]

References

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%