// For flags

CVE-2018-1259

spring-data-commons: XXE with Spring Data’s XMLBeam integration

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used in combination with XMLBeam 1.4.14 or earlier versions, contains a property binder vulnerability caused by improper restriction of XML external entity references as underlying library XMLBeam does not restrict external reference expansion. An unauthenticated remote malicious user can supply specially crafted request parameters against Spring Data's projection-based request payload binding to access arbitrary files on the system.

Spring Data Commons, en versiones 1.13 anteriores a la 1.13.12 y versiones 2.0 anteriores a la 2.0.7, empleado junto con XMLBeam, en versiones 1.4.14 o anteriores, contiene una vulnerabilidad de enlazador de propiedades provocada por la restricción incorrecta de referencias de entidades externas XML, ya que la biblioteca subyacente XMLBeam no restringe la expansión de referencias externas. Un usuario remoto malicioso no autenticado puede proporcionar parámetros de petición especialmente manipulados al enlace de la carga útil de petición basada en proyección de Spring Data para acceder a archivos arbitrarios en el sistema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-06 CVE Reserved
  • 2018-05-11 CVE Published
  • 2018-11-19 First Exploit
  • 2023-10-02 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pivotal Software
Search vendor "Pivotal Software"
Spring Data Commons
Search vendor "Pivotal Software" for product "Spring Data Commons"
>= 1.13 <= 1.13.11
Search vendor "Pivotal Software" for product "Spring Data Commons" and version " >= 1.13 <= 1.13.11"
-
Affected
Pivotal Software
Search vendor "Pivotal Software"
Spring Data Commons
Search vendor "Pivotal Software" for product "Spring Data Commons"
>= 2.0 <= 2.0.6
Search vendor "Pivotal Software" for product "Spring Data Commons" and version " >= 2.0 <= 2.0.6"
-
Affected
Pivotal Software
Search vendor "Pivotal Software"
Spring Data Rest
Search vendor "Pivotal Software" for product "Spring Data Rest"
> 2.6 <= 2.6.11
Search vendor "Pivotal Software" for product "Spring Data Rest" and version " > 2.6 <= 2.6.11"
-
Affected
Pivotal Software
Search vendor "Pivotal Software"
Spring Data Rest
Search vendor "Pivotal Software" for product "Spring Data Rest"
>= 3.0 <= 3.0.6
Search vendor "Pivotal Software" for product "Spring Data Rest" and version " >= 3.0 <= 3.0.6"
-
Affected
Xmlbeam
Search vendor "Xmlbeam"
Xmlbeam
Search vendor "Xmlbeam" for product "Xmlbeam"
<= 1.4.14
Search vendor "Xmlbeam" for product "Xmlbeam" and version " <= 1.4.14"
-
Affected