Skip to content

Apache juddi-client vulnerable to XML External Entity (XXE)

High severity GitHub Reviewed Published Oct 19, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven org.apache.juddi:juddi-client (Maven)

Affected versions

>= 3.2, < 3.3.5

Patched versions

3.3.5

Description

In Apache jUDDI 3.2 through 3.3.4, if using the WADL2Java or WSDL2Java classes, which parse a local or remote XML document and then mediates the data structures into UDDI data structures, there are little protections present against entity expansion and DTD type of attacks. Mitigation is to use 3.3.5.

References

Published to the GitHub Advisory Database Oct 19, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.114%
(46th percentile)

Weaknesses

CVE ID

CVE-2018-1307

GHSA ID

GHSA-p99p-726h-c8v5

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.