CVE-2019-14277

Axway SecureTransport 5.x through 5.3 (or 5.x through 5.5 with certain API configuration) is vulnerable to unauthenticated blind XML injection (and XXE) in the resetPassword functionality via the REST API. This vulnerability can lead to local file disclosure, DoS, or URI invocation attacks (i.e., SSRF with resultant remote code execution). NOTE: The vendor disputes this issues as not being a vulnerability because “All attacks that use external entities are blocked (no external DTD or file inclusions, no SSRF). The impact on confidentiality, integrity and availability is not proved on any version.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:axway:securetransport:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.6:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () https://zero.lol/2019-07-21-axway-securetransport-xml-injection/ - Exploit, Third Party Advisory () https://zero.lol/2019-07-21-axway-securetransport-xml-injection/ - Exploit, Third Party Advisory, URL Repurposed

07 Nov 2023, 03:04

Type Values Removed Values Added
Summary ** DISPUTED ** Axway SecureTransport 5.x through 5.3 (or 5.x through 5.5 with certain API configuration) is vulnerable to unauthenticated blind XML injection (and XXE) in the resetPassword functionality via the REST API. This vulnerability can lead to local file disclosure, DoS, or URI invocation attacks (i.e., SSRF with resultant remote code execution). NOTE: The vendor disputes this issues as not being a vulnerability because “All attacks that use external entities are blocked (no external DTD or file inclusions, no SSRF). The impact on confidentiality, integrity and availability is not proved on any version.” Axway SecureTransport 5.x through 5.3 (or 5.x through 5.5 with certain API configuration) is vulnerable to unauthenticated blind XML injection (and XXE) in the resetPassword functionality via the REST API. This vulnerability can lead to local file disclosure, DoS, or URI invocation attacks (i.e., SSRF with resultant remote code execution). NOTE: The vendor disputes this issues as not being a vulnerability because “All attacks that use external entities are blocked (no external DTD or file inclusions, no SSRF). The impact on confidentiality, integrity and availability is not proved on any version.

18 Apr 2022, 14:58

Type Values Removed Values Added
CWE CWE-611 CWE-91
References (MISC) https://community.axway.com/s/article/SecureTransport-Security-Notice - (MISC) https://community.axway.com/s/article/SecureTransport-Security-Notice - Vendor Advisory
References (CONFIRM) https://community.axway.com/s/article/SecureTransport-Security-Notice-re-CVE-2019-14277-Unauthenticated-XML-Injection-and-XXE - (CONFIRM) https://community.axway.com/s/article/SecureTransport-Security-Notice-re-CVE-2019-14277-Unauthenticated-XML-Injection-and-XXE - Vendor Advisory
CPE cpe:2.3:a:axway:securetransport:*:*:*:*:*:*:*:* cpe:2.3:a:axway:securetransport:5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.3:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:axway:securetransport:5.3.0:*:*:*:*:*:*:*

Information

Published : 2019-07-26 04:15

Updated : 2024-04-11 01:04


NVD link : CVE-2019-14277

Mitre link : CVE-2019-14277

CVE.ORG link : CVE-2019-14277


JSON object : View

Products Affected

axway

  • securetransport
CWE
CWE-91

XML Injection (aka Blind XPath Injection)