Versio.io

CVE-2019-5427

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 22-04-2019 11:29
Last modified: - 22-04-2022 09:28
Total changes: - 5

Description

c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
None
Confidentiality
None
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
3.9
3.6
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=mchange AND product=c3p0 AND versionEndExcluding=0.9.5.2
OR
vendor=fedoraproject AND product=fedora AND version=29
vendor=fedoraproject AND product=fedora AND version=30
OR
vendor=oracle AND product=communications_ip_service_activator AND version=7.3.0
vendor=oracle AND product=communications_ip_service_activator AND version=7.4.0
vendor=oracle AND product=communications_session_route_manager AND versionEndIncluding=8.2.2 AND versionStartIncluding=8.2.0
vendor=oracle AND product=documaker AND versionEndIncluding=12.6.6 AND versionStartIncluding=12.6.0
vendor=oracle AND product=enterprise_manager_base_platform AND version=13.2.1.0
vendor=oracle AND product=enterprise_manager_ops_center AND version=12.4.0.0
vendor=oracle AND product=flexcube_private_banking AND version=12.0.0
vendor=oracle AND product=flexcube_private_banking AND version=12.1.0
vendor=oracle AND product=hyperion_infrastructure_technology AND version=11.1.2.4
vendor=oracle AND product=retail_xstore_point_of_service AND version=15.0
vendor=oracle AND product=retail_xstore_point_of_service AND version=16.0
vendor=oracle AND product=retail_xstore_point_of_service AND version=17.0
vendor=oracle AND product=retail_xstore_point_of_service AND version=18.0
vendor=oracle AND product=retail_xstore_point_of_service AND version=19.0
vendor=oracle AND product=webcenter_sites AND version=12.2.1.3.0
vendor=oracle AND product=webcenter_sites AND version=12.2.1.4.0
 

Reference

 


Keywords

NVD

 

CVE-2019-5427

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.