Description

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.

INFO

Published Date :

Aug. 20, 2018, 7:31 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1000632 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000632 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle flexcube_investor_servicing
2 Oracle primavera_p6_enterprise_project_portfolio_management
3 Oracle utilities_framework
4 Oracle rapid_planning
5 Oracle retail_integration_bus
1 Netapp oncommand_workflow_automation
2 Netapp snapcenter
3 Netapp snapmanager
4 Netapp snap_creator_framework
1 Redhat satellite
2 Redhat jboss_enterprise_application_platform
3 Redhat satellite_capsule
1 Debian debian_linux
1 Dom4j_project dom4j
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000632.

URL Resource
https://access.redhat.com/errata/RHSA-2019:0362 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0364 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0365 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0380 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1159 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1160 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1161 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1162 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3172 Third Party Advisory
https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387 Patch Third Party Advisory
https://github.com/dom4j/dom4j/issues/48 Third Party Advisory
https://ihacktoprotect.com/post/dom4j-xml-injection/ Exploit Third Party Advisory
https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51%40%3Cnotifications.freemarker.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA/
https://security.netapp.com/advisory/ntap-20190530-0001/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

Cyber Securiy MOOC Unsecure project

Java HTML

Updated: 2 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 29, 2019, 12:57 p.m. This repo has been linked 70 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000632 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000632 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce%40%3Cdev.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768%40%3Cdev.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc%40%3Ccommits.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74%40%3Ccommits.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f%40%3Cdev.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0%40%3Ccommits.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458%40%3Cdev.maven.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51%40%3Cnotifications.freemarker.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce@%3Cdev.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768@%3Cdev.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc@%3Ccommits.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74@%3Ccommits.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f@%3Cdev.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0@%3Ccommits.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA/
    Removed Reference MITRE https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51@%3Cnotifications.freemarker.apache.org%3E
  • CVE Modified by [email protected]

    Sep. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51@%3Cnotifications.freemarker.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1159 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1159 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1160 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1160 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1161 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1161 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1162 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1162 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3172 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3172 Third Party Advisory
    Changed Reference Type https://github.com/dom4j/dom4j/issues/48 Patch, Third Party Advisory https://github.com/dom4j/dom4j/issues/48 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74@%3Ccommits.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74@%3Ccommits.maven.apache.org%3E Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768@%3Cdev.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768@%3Cdev.maven.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc@%3Ccommits.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc@%3Ccommits.maven.apache.org%3E Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce@%3Cdev.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce@%3Cdev.maven.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0@%3Ccommits.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0@%3Ccommits.maven.apache.org%3E Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f@%3Cdev.maven.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f@%3Cdev.maven.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190530-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20190530-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:dom4j_project:dom4j:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.1 OR *cpe:2.3:a:dom4j_project:dom4j:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.3 *cpe:2.3:a:dom4j_project:dom4j:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.1
    Changed CPE Configuration OR *cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:14.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:14.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 16.1.0.0 up to (including) 16.2.20.1 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 17.1.0.0 up to (including) 17.12.17.1 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 18.1.0.0 up to (including) 18.8.19.0 *cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:* versions from (including) 19.12.0.0 up to (including) 19.12.6.0 *cpe:2.3:a:oracle:rapid_planning:12.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:rapid_planning:12.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.2.0 up to (including) 4.3.0.6.0 *cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:utilities_framework:4.4.0.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:6.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite_capsule:6.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3172 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0@%3Ccommits.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f@%3Cdev.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74@%3Ccommits.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc@%3Ccommits.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768@%3Cdev.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce@%3Cdev.maven.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190530-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1162 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1161 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1160 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:1159 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0364 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0364 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0362 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0362 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0365 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0365 Third Party Advisory
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0380 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0380 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_investor_servicing:14.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0380 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0365 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0364 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0362 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387 No Types Assigned https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/dom4j/dom4j/issues/48 No Types Assigned https://github.com/dom4j/dom4j/issues/48 Patch, Third Party Advisory
    Changed Reference Type https://ihacktoprotect.com/post/dom4j-xml-injection/ No Types Assigned https://ihacktoprotect.com/post/dom4j-xml-injection/ Exploit, Third Party Advisory
    Added CWE CWE-91
    Added CPE Configuration OR *cpe:2.3:a:dom4j_project:dom4j:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000632 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000632 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} -0.13%

score

0.67692

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability