6.5
MEDIUM
CVE-2019-3799
Spring Cloud Config Directory Traversal Vulnerability
Description

Spring Cloud Config, versions 2.1.x prior to 2.1.2, versions 2.0.x prior to 2.0.4, and versions 1.4.x prior to 1.4.6, and older unsupported versions allow applications to serve arbitrary configuration files through the spring-cloud-config-server module. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack.

INFO

Published Date :

May 6, 2019, 4:29 p.m.

Last Modified :

June 13, 2022, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-3799 has a 36 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_policy
1 Vmware spring_cloud_config
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3799.

URL Resource
https://pivotal.io/security/cve-2019-3799 Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Dockerfile Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 4:36 p.m. This repo has been linked 6 different CVEs too.

安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)

Updated: 1 month ago
26 stars 3 fork 3 watcher
Born at : Oct. 30, 2023, 7:03 a.m. This repo has been linked 10 different CVEs too.

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

cve poc scanner security cve-2022-22947 cve-2022-22963 cve-2022-22965 pentest-tool security-tools spring spring-boot springboot cve-2019-3799 cve-2020-5410 cve-2021-21234 cve-2018-1273

Python Dockerfile

Updated: 1 week, 6 days ago
458 stars 47 fork 47 watcher
Born at : Oct. 5, 2023, 11 a.m. This repo has been linked 6 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:37 a.m. This repo has been linked 14 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

A list for Spring Security

Java CSS HTML Dockerfile JavaScript Python

Updated: 4 weeks ago
117 stars 15 fork 15 watcher
Born at : July 6, 2022, 11:52 a.m. This repo has been linked 26 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

这是fscan的内网修改版。

Go

Updated: 1 month, 3 weeks ago
158 stars 10 fork 10 watcher
Born at : June 18, 2022, 2:12 a.m. This repo has been linked 26 different CVEs too.

Spring Cloud Config CVE-2019-3799|CVE_2020_5410 漏洞检测

java

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2022, 2:51 p.m. This repo has been linked 1 different CVEs too.

学而不思则罔,思而不学则殆💦

pentesting pentration-testing

Updated: 1 month ago
35 stars 3 fork 3 watcher
Born at : April 3, 2022, 10 a.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Removed Reference https://github.com/mpgn/CVE-2019-3799 [Exploit, Patch, Third Party Advisory]
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.6 *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.4 *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.2 OR *cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.6 *cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.4 *cpe:2.3:a:vmware:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.2
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Dell CWE-22
  • Initial Analysis by [email protected]

    May. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://pivotal.io/security/cve-2019-3799 No Types Assigned https://pivotal.io/security/cve-2019-3799 Vendor Advisory
    Added Reference https://github.com/mpgn/CVE-2019-3799 [Exploit, Patch, Third Party Advisory]
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.6 *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.4 *cpe:2.3:a:pivotal_software:spring_cloud_config:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3799 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.57 }} 0.59%

score

0.90307

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability