Vulnerabilities (CVE)

Filtered by vendor Oracle Subscribe
Filtered by product Communications Services Gatekeeper
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11039 3 Debian, Oracle, Vmware 33 Debian Linux, Agile Plm, Application Testing Suite and 30 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Spring Framework (versions 5.0.x prior to 5.0.7, versions 4.3.x prior to 4.3.18, and older unsupported versions) allow web applications to change the HTTP request method to any HTTP method (including TRACE) using the HiddenHttpMethodFilter in Spring MVC. If an application has a pre-existing XSS vulnerability, a malicious user (or attacker) can use this filter to escalate to an XST (Cross Site Tracing) attack.
CVE-2018-1270 4 Debian, Oracle, Redhat and 1 more 28 Debian Linux, Application Testing Suite, Big Data Discovery and 25 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
CVE-2018-1271 2 Oracle, Vmware 28 Application Testing Suite, Big Data Discovery, Communications Converged Application Server and 25 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack.
CVE-2018-1275 2 Oracle, Vmware 19 Application Testing Suite, Big Data Discovery, Communications Converged Application Server and 16 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.16 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. This CVE addresses the partial fix for CVE-2018-1270 in the 4.3.x branch of the Spring Framework.
CVE-2018-1272 2 Oracle, Vmware 25 Application Testing Suite, Big Data Discovery, Communications Converged Application Server and 22 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.