7.5
HIGH
CVE-2019-5427
Apache Commons C3P0 XML Config Entity Expansion Vulnerability
Description

c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration.

INFO

Published Date :

April 22, 2019, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 3:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-5427 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5427 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_sites
2 Oracle communications_ip_service_activator
3 Oracle enterprise_manager_ops_center
4 Oracle retail_xstore_point_of_service
5 Oracle flexcube_private_banking
6 Oracle documaker
7 Oracle communications_session_route_manager
8 Oracle enterprise_manager_base_platform
9 Oracle hyperion_infrastructure_technology
1 Fedoraproject fedora
1 Mchange c3p0

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

version between CVE-2018-20433 and CVE-2019-5427

Java Roff HTML

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2020, 12:08 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5427 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5427 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4/
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (including) 8.2.2 *cpe:2.3:a:oracle:documaker:*:*:*:*:*:*:*:* versions from (including) 12.6.0 up to (including) 12.6.6 *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-776
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-776
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/509315 No Types Assigned https://hackerone.com/reports/509315 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:mchange:c3p0:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5427 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-5427 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.25 }} -0.20%

score

0.89803

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability