CVE-2018-1000822

CVSS V2 High 7.5 CVSS V3 Critical 10
Description
codelibs fess version before commit faa265b contains a XML External Entity (XXE) vulnerability in GSA XML file parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via specially crafted GSA XML files. This vulnerability appears to have been fixed in after commit faa265b.
Overview
  • CVE ID
  • CVE-2018-1000822
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-20T15:29:00
  • Last Modified Date
  • 2019-01-08T19:13:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:codelibs:fess:*:*:*:*:*:*:*:* 1 OR 12.2.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 10
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://github.com/codelibs/fess/issues/1851 Issue Tracking Patch Third Party Advisory
https://0dd.zone/2018/10/27/fess-XXE/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:31 Added to TrackCVE
2022-12-03 15:32:03 2018-12-20T15:29Z 2018-12-20T15:29:00 CVE Published Date updated
2022-12-03 15:32:03 2019-01-08T19:13:43 CVE Modified Date updated
2022-12-03 15:32:03 Analyzed Vulnerability Status updated