slixmpp version before commit 7cd73b594e8122dddf847953fcfc85ab4d316416 contains an incorrect Access Control vulnerability in XEP-0223 plugin (Persistent Storage of Private Data via PubSub) options profile, used for the configuration of default access model that can result in all of the contacts of the victim can see private data having been published to a PEP node. This attack appears to be exploitable if the user of this library publishes any private data on PEP, the node isn't configured to be private. This vulnerability appears to have been fixed in commit 7cd73b594e8122dddf847953fcfc85ab4d316416 which is included in slixmpp 1.4.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-04T21:00:00

Updated: 2019-09-03T03:06:07

Reserved: 2019-01-17T00:00:00


Link: CVE-2019-1000021

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-02-04T21:29:01.517

Modified: 2023-11-07T03:02:12.810


Link: CVE-2019-1000021

JSON object: View

cve-icon Redhat Information

No data.