7.5
CVSSv2

CVE-2018-1270

Published: 06/04/2018 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Spring Framework, versions 5.0 before 5.0.5 and versions 4.3 before 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware spring framework

oracle retail xstore point of service 7.1

oracle enterprise manager ops center 12.2.2

oracle primavera gateway 16.2

oracle primavera gateway 15.2

oracle application testing suite 12.5.0.3

oracle retail back office 14.1

oracle retail back office 14.0

oracle enterprise manager ops center 12.3.3

oracle retail open commerce platform 6.0.1

oracle application testing suite 13.1.0.1

oracle application testing suite 13.2.0.1

oracle application testing suite 13.3.0.1

oracle communications diameter signaling router

oracle communications performance intelligence center

oracle insurance rules palette 10.0

oracle insurance rules palette 10.2

oracle communications services gatekeeper

oracle health sciences information manager 3.0

oracle healthcare master person index 3.0

oracle healthcare master person index 4.0

oracle insurance calculation engine 10.2

oracle retail customer insights 15.0

oracle retail customer insights 16.0

oracle tape library acsls 8.4

oracle communications converged application server

oracle service architecture leveraging tuxedo 12.1.3.0.0

oracle service architecture leveraging tuxedo 12.2.2.0.0

oracle retail predictive application server 14.0

oracle retail predictive application server 14.1

oracle retail predictive application server 15.0

oracle retail predictive application server 16.0

oracle retail order broker 5.1

oracle retail order broker 5.2

oracle retail order broker 15.0

oracle retail order broker 16.0

oracle retail open commerce platform 5.3.0

oracle retail open commerce platform 6.0.0

oracle insurance calculation engine 10.2.1

oracle insurance calculation engine 10.1.1

oracle insurance rules palette 10.1

oracle insurance rules palette 11.0

oracle insurance rules palette 11.1

oracle primavera gateway 17.12

oracle big data discovery 1.6.0

oracle goldengate for big data 12.2.0.1

oracle goldengate for big data 12.3.1.1

oracle goldengate for big data 12.3.2.1

oracle retail integration bus 14.0.1

oracle retail integration bus 14.0.2

oracle retail integration bus 14.0.3

oracle retail integration bus 14.0.4

oracle retail integration bus 16.0

oracle retail integration bus 16.0.1

oracle retail integration bus 16.0.2

oracle retail integration bus 15.0.1

oracle retail integration bus 15.0.0.1

oracle retail integration bus 15.0.2

oracle retail integration bus 14.1.1

oracle retail integration bus 14.1.2

oracle retail integration bus 14.1.3

oracle retail returns management 14.0

oracle retail returns management 14.1

oracle retail point-of-sale 14.0

oracle retail point-of-sale 14.1

oracle retail central office 14.0

oracle retail central office 14.1

redhat fuse 1.0.0

debian debian linux 9.0

Vendor Advisories

Synopsis Critical: Red Hat FIS 20 on Fuse 630 R8 security and bug fix update Type/Severity Security Advisory: Critical Topic An update is now available for Red Hat Fuse Integration ServicesRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scor ...
Debian Bug report logs - #895114 libspring-java: CVE-2018-1270 CVE-2018-1272 Package: src:libspring-java; Maintainer for src:libspring-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 7 Apr 2018 07:51:01 UTC Severity: gra ...
Spring Framework, versions 50 prior to 505 and versions 43 prior to 4315 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module A malicious user (or attacker) can craft a message to the broker that can lead to a remote code executio ...

Exploits

Pivotal Spring Java Framework versions 50x and below suffer from a remote code execution vulnerability ...

Github Repositories

Spring messaging STOMP protocol RCE

CVE-2018-1270 - Spring messaging Spel 代码执行漏洞 昨天 Spring 公布了1个RCE漏洞,了解一下: CVE-2018-1270: Remote Code Execution with spring-messaging 影响版本 Spring Framework 50 to 504 Spring Framework 43 to 4314 这个漏洞对环境没有要求,如果你在使用 spring-messaging + websocket + STOMP,请尽快升级到最新版本;如果

Docker for vulnerability environment with web ui

Docker 集成靶场环境(Web版) 基于docker-compose-ui + vulhub 原地址: githubcom/francescou/docker-compose-ui githubcom/vulhub/vulhub 靶场环境文件更新说明: 1 创建漏洞名称文件,如“Apache解析漏洞” 2 编写漏洞环境的dockerfile文件 3 编写漏洞环境所需的容器配置文件docker-composeyml 4 编写

A Docker runner for vulnhub environment.

Docker Vuln Runner A Docker runner for docker-based vulnerable environments Table of Contents Overview Install Local Usage Distributed Usage Demo Development Credits License Overview vuln-runner is a tool that allows you to quickly run the docker vulnerable stacks The vulnerable stack actually supported are: vulhub repo At SecSI we found it useful to repro

JavaRce complements project - use RASP to prevent vulnerabilities

PPPRASP By Whoopsunix why jvm-sandbox? 发现 jvm-sandbox 从 140 开始支持 Native 的增强,正好写一个简单的 RASP Demo 来熟悉这个 AOP 框架(其实是懒得用从头用 ASM 写)。 AOP 框架、沙箱类隔离等架构优点,很难拒绝 基层基于 ASM 实现,框架比较熟悉,后续有更复杂的需求时可以改源码方便 虽然没有

map 收集到的工具时间长了可能会遗忘,map项目解决这个问题 theHarvester 收集电子邮件帐户、子域名、虚拟主机和打开端口/信息和雇员姓名(搜索引擎,PGP密钥服务器)。 APTSimulator APT模拟器是一个Windows批处理脚本,它使用一组工具和输出文件使系统看起来好像被破坏了。 knock 子域名收集

CVE-2018-1270 表达式RCE环境

CVE-2018-1270 CVE-2018-1270 表达式RCE环境