Vulnerability Name:

CVE-2019-19026 (CCN-178195)

Assigned:2019-11-17
Published:2019-11-17
Updated:2021-05-21
Summary:Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via project quotas in the VMware Harbor Container Registry for the Pivotal Platform.
CVSS v3 Severity:4.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2019-19026

Source: XF
Type: UNKNOWN
harbor-cve201919026-sql-injection(178195)

Source: CCN
Type: Harbor GIT Repository
Security Advisories

Source: MISC
Type: Third Party Advisory
https://github.com/goharbor/harbor/security/advisories

Source: MISC
Type: Third Party Advisory
https://github.com/goharbor/harbor/security/advisories/GHSA-rh89-vvrg-fg64

Source: CONFIRM
Type: Third Party Advisory
https://tanzu.vmware.com/security/cve-2019-19026

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-19026

Vulnerable Configuration:Configuration 1:
  • cpe:/a:linuxfoundation:harbor:*:*:*:*:*:*:*:* (Version >= 1.7.0 and < 1.8.6)
  • OR cpe:/a:linuxfoundation:harbor:*:*:*:*:*:*:*:* (Version >= 1.9.0 and < 1.9.3)

  • Configuration 2:
  • cpe:/a:pivotal:vmware_harbor_registry:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:linuxfoundation:harbor:1.8.5:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    linuxfoundation harbor *
    linuxfoundation harbor *
    pivotal vmware harbor registry -
    cncf harbor 1.8.5 -