ID CVE-2019-1000021
Summary slixmpp version before commit 7cd73b594e8122dddf847953fcfc85ab4d316416 contains an incorrect Access Control vulnerability in XEP-0223 plugin (Persistent Storage of Private Data via PubSub) options profile, used for the configuration of default access model that can result in all of the contacts of the victim can see private data having been published to a PEP node. This attack appears to be exploitable if the user of this library publishes any private data on PEP, the node isn't configured to be private. This vulnerability appears to have been fixed in commit 7cd73b594e8122dddf847953fcfc85ab4d316416 which is included in slixmpp 1.4.2.
References
Vulnerable Configurations
  • cpe:2.3:a:slixmpp_project:slixmpp:0.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:0.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:-:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta6.1:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:beta6.1:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.0.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.0.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:slixmpp_project:slixmpp:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:slixmpp_project:slixmpp:1.4.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
fedora
  • FEDORA-2019-5a947d8603
  • FEDORA-2019-f40c49b99e
misc
Last major update 24-08-2020 - 17:37
Published 04-02-2019 - 21:29
Last modified 24-08-2020 - 17:37
Back to Top