CVE-2019-10173

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)
Overview
  • CVE ID
  • CVE-2019-10173
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-23T13:15:13
  • Last Modified Date
  • 2022-10-05T20:38:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xstream_project:xstream:1.4.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* 1 OR 2.4.0 2.10.0
cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:11.3.0.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.2.2
cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:endeca_information_discovery_studio:3.2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* 1 OR 4.3.0.1.0 4.3.0.6.0
cpe:2.3:a:oracle:utilities_framework:2.2.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:24 Added to TrackCVE
2022-12-03 23:36:39 2019-07-23T13:15Z 2019-07-23T13:15:13 CVE Published Date updated
2022-12-03 23:36:39 2022-10-05T20:38:17 CVE Modified Date updated
2022-12-03 23:36:39 Analyzed Vulnerability Status updated