Executive Summary

Informations
Name CVE-2019-12419 First vendor Publication 2019-11-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId parameter in the request. If a malicious client was able to somehow steal an authorization code issued to another client, then they could exploit this vulnerability to obtain an access token for the other client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12419

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 1
Application 1
Application 2
Application 1

Sources (Detail)

https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637d...
https://lists.apache.org/thread.html/r861eb1a9e0250e9150215b17f0263edf62becd5...
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84...
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d...
https://lists.apache.org/thread.html/re7593a274ee0a85d304d5d42c66fc0081c94d7f...
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9...
https://lists.apache.org/thread.html/ree5fc719e330f82ae38a2b0050c91f18ed5b878...
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1a...
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e57...
Source Url
CONFIRM http://cxf.apache.org/security-advisories.data/CVE-2019-12419.txt.asc
MISC https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:38:52
  • Multiple Updates
2021-06-17 21:23:39
  • Multiple Updates
2021-06-16 17:23:07
  • Multiple Updates
2021-06-15 00:23:14
  • Multiple Updates
2021-05-04 13:28:55
  • Multiple Updates
2021-04-22 02:43:14
  • Multiple Updates
2021-04-02 17:22:49
  • Multiple Updates
2020-11-12 17:22:49
  • Multiple Updates
2020-11-03 13:22:47
  • Multiple Updates
2020-11-03 05:22:48
  • Multiple Updates
2020-10-21 05:22:51
  • Multiple Updates
2020-09-03 01:25:09
  • Multiple Updates
2020-05-23 03:41:01
  • Multiple Updates
2020-05-23 02:22:04
  • First insertion