diff --git a/2014/125xxx/CVE-2014-125087.json b/2014/125xxx/CVE-2014-125087.json index 7a6d954bd1c..686848900e2 100644 --- a/2014/125xxx/CVE-2014-125087.json +++ b/2014/125xxx/CVE-2014-125087.json @@ -1,17 +1,119 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2014-125087", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in java-xmlbuilder up to 1.1. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. Upgrading to version 1.2 is able to address this issue. The name of the patch is e6fddca201790abab4f2c274341c0bb8835c3e73. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221480." + }, + { + "lang": "deu", + "value": "Eine problematische Schwachstelle wurde in java-xmlbuilder bis 1.1 ausgemacht. Davon betroffen ist unbekannter Code. Mittels Manipulieren mit unbekannten Daten kann eine xml external entity reference-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 1.2 vermag dieses Problem zu l\u00f6sen. Der Patch wird als e6fddca201790abab4f2c274341c0bb8835c3e73 bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-611 XML External Entity Reference", + "cweId": "CWE-611" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "java-xmlbuilder", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + }, + { + "version_affected": "=", + "version_value": "1.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.221480", + "refsource": "MISC", + "name": "https://vuldb.com/?id.221480" + }, + { + "url": "https://vuldb.com/?ctiid.221480", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.221480" + }, + { + "url": "https://github.com/jmurty/java-xmlbuilder/issues/6", + "refsource": "MISC", + "name": "https://github.com/jmurty/java-xmlbuilder/issues/6" + }, + { + "url": "https://github.com/jmurty/java-xmlbuilder/commit/e6fddca201790abab4f2c274341c0bb8835c3e73", + "refsource": "MISC", + "name": "https://github.com/jmurty/java-xmlbuilder/commit/e6fddca201790abab4f2c274341c0bb8835c3e73" + }, + { + "url": "https://github.com/jmurty/java-xmlbuilder/releases/tag/v1.2", + "refsource": "MISC", + "name": "https://github.com/jmurty/java-xmlbuilder/releases/tag/v1.2" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 5.2, + "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] }