CVE-2018-1000844

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
Square Open Source Retrofit version Prior to commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437 contains a XML External Entity (XXE) vulnerability in JAXB that can result in An attacker could use this to remotely read files from the file system or to perform SSRF.. This vulnerability appears to have been fixed in After commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437.
Overview
  • CVE ID
  • CVE-2018-1000844
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-20T15:29:02
  • Last Modified Date
  • 2019-07-01T12:44:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:squareup:retrofit:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.5.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/square/retrofit/pull/2735 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:49:16 Added to TrackCVE
2022-12-03 15:33:13 2018-12-20T15:29Z 2018-12-20T15:29:02 CVE Published Date updated
2022-12-03 15:33:13 2019-07-01T12:44:21 CVE Modified Date updated
2022-12-03 15:33:13 Analyzed Vulnerability Status updated