Lucene search

K
nvd[email protected]NVD:CVE-2017-15712
HistoryFeb 19, 2018 - 2:29 p.m.

CVE-2017-15712

2018-02-1914:29:00
CWE-22
web.nvd.nist.gov
1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.

Affected configurations

NVD
Node
apacheoozieMatch3.1.2
OR
apacheoozieMatch3.1.3
OR
apacheoozieMatch3.2
OR
apacheoozieMatch3.2.0
OR
apacheoozieMatch3.2.0incubating
OR
apacheoozieMatch3.3.0
OR
apacheoozieMatch3.3.0rc0
OR
apacheoozieMatch3.3.0rc1
OR
apacheoozieMatch3.3.1
OR
apacheoozieMatch3.3.1rc0
OR
apacheoozieMatch3.3.1rc1
OR
apacheoozieMatch3.3.2
OR
apacheoozieMatch3.3.2rc0
OR
apacheoozieMatch4.0.0
OR
apacheoozieMatch4.0.0rc0
OR
apacheoozieMatch4.0.0rc1
OR
apacheoozieMatch4.0.0rc3
OR
apacheoozieMatch4.0.1
OR
apacheoozieMatch4.0.1rc0
OR
apacheoozieMatch4.0.1rc1
OR
apacheoozieMatch4.1.0
OR
apacheoozieMatch4.1.0rc0
OR
apacheoozieMatch4.1.0rc1
OR
apacheoozieMatch4.2.0
OR
apacheoozieMatch4.2.0rc0
OR
apacheoozieMatch4.3.0
OR
apacheoozieMatch4.3.0rc0
OR
apacheoozieMatch4.3.0rc1
OR
apacheoozieMatch5.0.0beta1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

Related for NVD:CVE-2017-15712