CVE-2015-3269

CVSS V2 Medium 5 CVSS V3 None
Description
Apache Flex BlazeDS, as used in flex-messaging-core.jar in Adobe LiveCycle Data Services (LCDS) 3.0.x before 3.0.0.354170, 4.5 before 4.5.1.354169, 4.6.2 before 4.6.2.354169, and 4.7 before 4.7.0.354169 and other products, allows remote attackers to read arbitrary files via an AMF message containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Overview
  • CVE ID
  • CVE-2015-3269
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-08-25T01:59:00
  • Last Modified Date
  • 2022-03-11T17:15:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hp:business_service_management:*:*:*:*:*:*:*:* 1 OR 9.26
cpe:2.3:a:adobe:livecycle_data_services:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:livecycle_data_services:4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:livecycle_data_services:4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:adobe:livecycle_data_services:4.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 15:46:15 Added to TrackCVE
2022-12-02 06:08:28 2015-08-25T01:59Z 2015-08-25T01:59:00 CVE Published Date updated
2022-12-02 06:08:28 2022-03-11T17:15:08 CVE Modified Date updated
2022-12-02 06:08:28 Modified Vulnerability Status updated