Executive Summary

Informations
Name CVE-2018-1270 First vendor Publication 2018-04-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1270

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 3
Application 6
Application 1
Application 3
Application 2
Application 3
Application 1
Application 2
Application 3
Application 5
Application 3
Application 2
Application 2
Application 2
Application 13
Application 3
Application 4
Application 2
Application 4
Application 2
Application 1
Application 2
Application 1
Application 1
Application 82
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/4ed49b103f64a0cecb38064f26cbf1389afc1212...
https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c...
https://lists.apache.org/thread.html/ab825fcade0b49becfa30235b3d54f4a51bb74ea...
https://lists.apache.org/thread.html/dcf8599b80e43a6b60482607adb76c64672772dc...
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52...
Source Url
BID http://www.securityfocus.com/bid/103696
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://pivotal.io/security/cve-2018-1270
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
EXPLOIT-DB https://www.exploit-db.com/exploits/44796/
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2021/04/msg00022.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2939

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:41:49
  • Multiple Updates
2022-11-10 12:36:43
  • Multiple Updates
2022-06-23 21:27:49
  • Multiple Updates
2022-06-05 12:34:27
  • Multiple Updates
2022-04-28 01:34:41
  • Multiple Updates
2022-04-12 09:23:19
  • Multiple Updates
2022-04-07 00:23:32
  • Multiple Updates
2021-10-20 17:23:29
  • Multiple Updates
2021-05-05 01:29:13
  • Multiple Updates
2021-05-04 13:09:50
  • Multiple Updates
2021-04-24 00:22:47
  • Multiple Updates
2021-04-22 02:23:23
  • Multiple Updates
2021-03-27 01:24:07
  • Multiple Updates
2021-02-11 01:23:54
  • Multiple Updates
2020-09-02 17:23:02
  • Multiple Updates
2020-07-15 09:22:52
  • Multiple Updates
2020-05-23 02:10:52
  • Multiple Updates
2020-05-23 01:06:54
  • Multiple Updates
2019-08-27 12:10:43
  • Multiple Updates
2019-07-24 12:04:49
  • Multiple Updates
2019-07-19 12:06:34
  • Multiple Updates
2019-07-04 00:19:08
  • Multiple Updates
2019-06-07 12:09:51
  • Multiple Updates
2019-06-06 12:09:27
  • Multiple Updates
2019-06-06 01:00:45
  • Multiple Updates
2019-03-28 00:19:01
  • Multiple Updates
2019-01-17 00:19:18
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-07-19 09:19:11
  • Multiple Updates
2018-07-11 12:04:24
  • Multiple Updates
2018-06-01 09:19:28
  • Multiple Updates
2018-05-16 00:19:03
  • Multiple Updates
2018-05-10 21:19:31
  • Multiple Updates
2018-04-11 09:19:18
  • Multiple Updates
2018-04-06 17:19:26
  • First insertion