CVE-2018-1259

high

Description

Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used in combination with XMLBeam 1.4.14 or earlier versions, contains a property binder vulnerability caused by improper restriction of XML external entity references as underlying library XMLBeam does not restrict external reference expansion. An unauthenticated remote malicious user can supply specially crafted request parameters against Spring Data's projection-based request payload binding to access arbitrary files on the system.

References

https://www.oracle.com/security-alerts/cpujul2022.html

https://pivotal.io/security/cve-2018-1259

https://access.redhat.com/errata/RHSA-2018:3768

https://access.redhat.com/errata/RHSA-2018:1809

Details

Source: Mitre, NVD

Published: 2018-05-11

Updated: 2022-07-25

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High