Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2018-11040

Disclosure Date: June 25, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Spring Framework, versions 5.0.x prior to 5.0.7 and 4.3.x prior to 4.3.18 and older unsupported versions, allows web applications to enable cross-domain requests via JSONP (JSON with Padding) through AbstractJsonpResponseBodyAdvice for REST controllers and MappingJackson2JsonView for browser requests. Both are not enabled by default in Spring Framework nor Spring Boot, however, when MappingJackson2JsonView is configured in an application, JSONP support is automatically ready to use through the “jsonp” and “callback” JSONP parameters, enabling cross-domain requests.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • debian,
  • oracle,
  • vmware

Products

  • agile product lifecycle management 9.3.3,
  • agile product lifecycle management 9.3.4,
  • agile product lifecycle management 9.3.5,
  • application testing suite 12.5.0.3,
  • application testing suite 13.1.0.1,
  • application testing suite 13.2.0.1,
  • application testing suite 13.3.0.1,
  • communications network integrity,
  • communications online mediation controller 6.1,
  • communications services gatekeeper,
  • communications unified inventory management 7.3.2,
  • communications unified inventory management 7.3.4,
  • communications unified inventory management 7.3.5,
  • communications unified inventory management 7.4.0,
  • debian linux 9.0,
  • endeca information discovery integrator 3.1.0,
  • endeca information discovery integrator 3.2.0,
  • enterprise manager 13.2,
  • enterprise manager ops center 12.3.3,
  • flexcube private banking 12.0.1.0,
  • flexcube private banking 12.0.3.0,
  • flexcube private banking 12.1.0.0,
  • flexcube private banking 2.0.0.0,
  • flexcube private banking 2.2.0.1,
  • healthcare master person index 3.0,
  • healthcare master person index 4.0,
  • hospitality guest access 4.2.0,
  • hospitality guest access 4.2.1,
  • insurance calculation engine,
  • insurance rules palette 10.0,
  • insurance rules palette 10.2,
  • micros lucas 2.9.5,
  • mysql enterprise monitor,
  • product lifecycle management 9.3.6,
  • retail advanced inventory planning 15.0,
  • retail clearance optimization engine 14.0.5,
  • retail customer insights 15.0,
  • retail customer insights 16.0,
  • retail markdown optimization 13.4.4,
  • retail predictive application server 14.0.3.26,
  • retail predictive application server 14.1.3.37,
  • retail predictive application server 15.0.3.100,
  • retail predictive application server 16.0,
  • retail service backbone 16.0.1,
  • retail xstore point of service 7.1,
  • spring framework,
  • utilities network management system 1.12.0.3,
  • weblogic server 12.2.1.3.0
Technical Analysis