cve-2012-5784
Vulnerability from cvelistv5
Published
2012-11-04 22:00
Modified
2024-08-06 21:14
Severity
Summary
Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:14:16.399Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2013:0269",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0269.html"
          },
          {
            "name": "RHSA-2014:0037",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
          },
          {
            "name": "51219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51219"
          },
          {
            "name": "RHSA-2013:0683",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0683.html"
          },
          {
            "name": "56408",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56408"
          },
          {
            "name": "apache-axis-ssl-spoofing(79829)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79829"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
          },
          {
            "name": "[axis-java-dev] 20190503 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E"
          },
          {
            "name": "[axis-java-dev] 20190503 [jira] [Comment Edited] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E"
          },
          {
            "name": "openSUSE-SU-2019:1497",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html"
          },
          {
            "name": "openSUSE-SU-2019:1526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html"
          },
          {
            "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E"
          },
          {
            "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E"
          },
          {
            "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-10T02:06:13",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2013:0269",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0269.html"
        },
        {
          "name": "RHSA-2014:0037",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
        },
        {
          "name": "51219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51219"
        },
        {
          "name": "RHSA-2013:0683",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0683.html"
        },
        {
          "name": "56408",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56408"
        },
        {
          "name": "apache-axis-ssl-spoofing(79829)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79829"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
        },
        {
          "name": "[axis-java-dev] 20190503 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E"
        },
        {
          "name": "[axis-java-dev] 20190503 [jira] [Comment Edited] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E"
        },
        {
          "name": "openSUSE-SU-2019:1497",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html"
        },
        {
          "name": "openSUSE-SU-2019:1526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html"
        },
        {
          "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E"
        },
        {
          "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E"
        },
        {
          "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5784",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2013:0269",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0269.html"
            },
            {
              "name": "RHSA-2014:0037",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
            },
            {
              "name": "51219",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51219"
            },
            {
              "name": "RHSA-2013:0683",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0683.html"
            },
            {
              "name": "56408",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56408"
            },
            {
              "name": "apache-axis-ssl-spoofing(79829)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79829"
            },
            {
              "name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
              "refsource": "MISC",
              "url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
            },
            {
              "name": "[axis-java-dev] 20190503 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5@%3Cjava-dev.axis.apache.org%3E"
            },
            {
              "name": "[axis-java-dev] 20190503 [jira] [Comment Edited] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c@%3Cjava-dev.axis.apache.org%3E"
            },
            {
              "name": "openSUSE-SU-2019:1497",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html"
            },
            {
              "name": "openSUSE-SU-2019:1526",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html"
            },
            {
              "name": "[axis-java-dev] 20190907 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832@%3Cjava-dev.axis.apache.org%3E"
            },
            {
              "name": "[axis-java-dev] 20190909 [jira] [Resolved] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d@%3Cjava-dev.axis.apache.org%3E"
            },
            {
              "name": "[axis-java-dev] 20190909 [jira] [Commented] (AXIS-2905) Insecure certificate validation CVE-2014-3596",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780@%3Cjava-dev.axis.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5784",
    "datePublished": "2012-11-04T22:00:00",
    "dateReserved": "2012-11-04T00:00:00",
    "dateUpdated": "2024-08-06T21:14:16.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-5784\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-11-04T22:55:03.327\",\"lastModified\":\"2023-11-07T02:12:41.587\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.\"},{\"lang\":\"es\",\"value\":\"Apache Axis v1.4 y versiones anteriores, tal y como se utiliza en los pagos de PayPal Pro, PPayPal Mass Pay, PayPal Transactional Information SOAP, la implementaci\u00f3n de Java Message Service en Apache ActiveMQ, y otros productos, no comprueba si el nombre del servidor coincide con un nombre de dominio en el Nombre Com\u00fan (CN) del sujeto o el campo subjectAltName del certificado X.509, lo que permite  falsificar servidores SSL a atacantes \\\"man-in-the-middle\\\" mediante un certificado v\u00e1lido de su elecci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.7.0\",\"matchCriteriaId\":\"DA0C6D29-FFCF-4D59-A2D3-2C226F3F679A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4\",\"matchCriteriaId\":\"827FBA12-D294-4BE1-A40C-41F924CF0F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B54AB2-E980-4766-9DE1-EFCAF397DDE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"07741726-4545-4FE4-8B21-AE8EDF1D9F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"42CBEBCD-1987-4BE8-A9FA-4E7DE686B9CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"45127BAA-4182-4088-86EF-1061FB53DAB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4AA1D2C-84CE-4174-9689-03FBF1732B85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:-:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1CEBE5-144B-4A45-BE08-7D326291CF07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73757AE0-90E2-4043-BCB3-4E4046966CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C174104D-8503-4980-A94E-BDBF0B93DCDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D85696-F3B1-464A-B128-6BC4B927CBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B1A6AF-6A53-4366-8651-86A496038F68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F72EF91-1228-4C74-9EBE-10C8CE0FB2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65CCC42-5AC7-4DF6-9BEF-7408A1EE51EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2FB9F2-AC00-4E70-A87F-63EBB0A0EC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"28740512-6B79-4497-8E47-DEF23CABDE07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A28F00E-C3DE-4D21-9773-B57D297A639A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BCCACB-2AB4-4A54-8112-C3B741F32D15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC2647DC-521E-46FF-BB91-6C6CB8A250A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC9CEDDA-B2BD-40DE-9726-738D321E2AFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FD771B-D047-48C3-8190-A1AF718C0940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F31760CD-32DB-4414-99C0-9837CCC7B205\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4877D35D-57F6-4AAD-BCDA-F93CEAD82098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"38F308E0-086B-41A2-9BCF-0DF095DB9D3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD0F7632-377A-4C0C-9F5F-648F81BF5267\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:axis:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4304E82-831C-4104-8D1E-18B72AFF1D23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:paypal:mass_pay:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92EA0D41-366C-4EEE-AB0F-6A5C93F4C97F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:paypal:payments_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C8BF4D1-0D5B-4404-92DC-8147192503B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:paypal:transactional_information_soap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9ACE3D7-3DB1-4B23-810F-B47FF9199A2B\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00007.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00022.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0269.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0683.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0037.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51219\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Technical Description\"]},{\"url\":\"http://www.securityfocus.com/bid/56408\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/79829\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/44d4e88a5fa8ae60deb752029afe9054da87c5f859caf296fcf585e5%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/5e6c92145deddcecf70c3604041dcbd615efa2d37632fc2b9c367780%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/8aa25c99eeb0693fc229ec87d1423b5ed5d58558618706d8aba1d832%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/a308887782e05da7cf692e4851ae2bd429a038570cbf594e6631cc8d%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/de2af12dcaba653d02b03235327ca4aa930401813a3cced8e151d29c%40%3Cjava-dev.axis.apache.org%3E\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...