CVE-2017-15691

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
In Apache uimaj prior to 2.10.2, Apache uimaj 3.0.0-xxx prior to 3.0.0-beta, Apache uima-as prior to 2.10.2, Apache uimaFIT prior to 2.4.0, Apache uimaDUCC prior to 2.2.2, this vulnerability relates to an XML external entity expansion (XXE) capability of various XML parsers. UIMA as part of its configuration and operation may read XML from various sources, which could be tainted in ways to cause inadvertent disclosure of local files or other internal content.
Overview
  • CVE ID
  • CVE-2017-15691
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-26T17:29:00
  • Last Modified Date
  • 2019-06-19T00:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:uimaj:*:*:*:*:*:*:*:* 1 OR 2.10.2
cpe:2.3:a:apache:uimaj:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:uimaj:3.0.0:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:uimaj:3.0.0:alpha2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:uima-as:*:*:*:*:*:*:*:* 1 OR 2.10.2
cpe:2.3:a:apache:uimafit:*:*:*:*:*:*:*:* 1 OR 2.4.0
cpe:2.3:a:apache:uimaducc:*:*:*:*:*:*:*:* 1 OR 2.2.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:01 Added to TrackCVE
2022-12-03 05:42:11 2018-04-26T17:29Z 2018-04-26T17:29:00 CVE Published Date updated
2022-12-03 05:42:11 2019-06-19T00:15:10 CVE Modified Date updated
2022-12-03 05:42:11 Modified Vulnerability Status updated