Lucene search

K
nvd[email protected]NVD:CVE-2019-3772
HistoryJan 18, 2019 - 10:29 p.m.

CVE-2019-3772

2019-01-1822:29:00
CWE-611
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.005

Percentile

76.9%

Spring Integration (spring-integration-xml and spring-integration-ws modules), versions 4.3.18, 5.0.10, 5.1.1, and older unsupported versions, were susceptible to XML External Entity Injection (XXE) when receiving XML data from untrusted sources.

Affected configurations

Nvd
Node
vmwarespring_integrationRange4.3.18
OR
vmwarespring_integrationRange5.0.05.0.10
OR
vmwarespring_integrationRange5.1.05.1.1
Node
oracleretail_customer_management_and_segmentation_foundationMatch16.0
OR
oracleretail_customer_management_and_segmentation_foundationMatch17.0
OR
oracleretail_customer_management_and_segmentation_foundationMatch18.0
VendorProductVersionCPE
vmwarespring_integration*cpe:2.3:a:vmware:spring_integration:*:*:*:*:*:*:*:*
oracleretail_customer_management_and_segmentation_foundation16.0cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:16.0:*:*:*:*:*:*:*
oracleretail_customer_management_and_segmentation_foundation17.0cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*
oracleretail_customer_management_and_segmentation_foundation18.0cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.005

Percentile

76.9%