CVE-2019-3773

Spring Web Services, versions 2.4.3, 3.0.4, and older unsupported versions of all three projects, were susceptible to XML External Entity Injection (XXE) when receiving XML data from untrusted sources.
Configurations

Configuration 1

cpe:2.3:a:pivotal_software:spring_web_services:*:*:*:*:*:*:*:*
cpe:2.3:a:pivotal_software:spring_web_services:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*

Information

Published : 2019-01-18 10:29

Updated : 2022-10-05 08:36


NVD link : CVE-2019-3773

Mitre link : CVE-2019-3773

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference