Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-10173

Disclosure Date: July 23, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

It was found that xstream API version 1.4.10 before 1.4.11 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. e.g. JSON. (regression of CVE-2013-7285)

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • oracle,
  • xstream project

Products

  • banking platform,
  • banking platform 2.4.0,
  • banking platform 2.7.1,
  • banking platform 2.9.0,
  • business activity monitoring 11.1.1.9.0,
  • business activity monitoring 12.2.1.3.0,
  • business activity monitoring 12.2.1.4.0,
  • communications billing and revenue management elastic charging engine 11.3.0.9.0,
  • communications billing and revenue management elastic charging engine 12.0.0.3.0,
  • communications diameter signaling router,
  • communications unified inventory management 7.3.0,
  • communications unified inventory management 7.4.0,
  • endeca information discovery studio 3.2.0,
  • endeca information discovery studio 3.2.0.0,
  • retail xstore point of service 17.0,
  • utilities framework,
  • utilities framework 2.2.0.0.0,
  • utilities framework 4.2.0.2.0,
  • utilities framework 4.2.0.3.0,
  • utilities framework 4.4.0.0.0,
  • webcenter portal 11.1.1.9.0,
  • webcenter portal 12.2.1.3.0,
  • webcenter portal 12.2.1.4.0,
  • xstream 1.4.10
Technical Analysis