Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-11068

Disclosure Date: April 10, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • netapp,
  • opensuse,
  • oracle,
  • xmlsoft

Products

  • active iq unified manager -,
  • cloud backup -,
  • debian linux 8.0,
  • e-series santricity management plug-ins -,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity unified manager -,
  • e-series santricity web services proxy -,
  • element software -,
  • fedora 29,
  • fedora 30,
  • hci management node -,
  • jdk 8.0,
  • leap 15.0,
  • leap 15.1,
  • leap 42.3,
  • libxslt,
  • oncommand insight -,
  • oncommand workflow automation -,
  • plug-in for symantec netbackup -,
  • santricity unified manager -,
  • snapmanager -,
  • solidfire -,
  • steelstore cloud integrated storage -,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10

References

Additional Info

Technical Analysis