gsd-2012-5633
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2012-5633",
    "description": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
    "id": "GSD-2012-5633",
    "references": [
      "https://access.redhat.com/errata/RHSA-2013:0749",
      "https://access.redhat.com/errata/RHSA-2013:0743",
      "https://access.redhat.com/errata/RHSA-2013:0726",
      "https://access.redhat.com/errata/RHSA-2013:0649",
      "https://access.redhat.com/errata/RHSA-2013:0645",
      "https://access.redhat.com/errata/RHSA-2013:0644",
      "https://access.redhat.com/errata/RHSA-2013:0259",
      "https://access.redhat.com/errata/RHSA-2013:0258",
      "https://access.redhat.com/errata/RHSA-2013:0257",
      "https://access.redhat.com/errata/RHSA-2013:0256"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2012-5633"
      ],
      "details": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
      "id": "GSD-2012-5633",
      "modified": "2023-12-13T01:20:19.224712Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2012-5633",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
          },
          {
            "name": "http://cxf.apache.org/cve-2012-5633.html",
            "refsource": "MISC",
            "url": "http://cxf.apache.org/cve-2012-5633.html"
          },
          {
            "name": "http://osvdb.org/90079",
            "refsource": "MISC",
            "url": "http://osvdb.org/90079"
          },
          {
            "name": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0256.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0256.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0257.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0257.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0258.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0258.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0259.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0259.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0726.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0743.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0743.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2013-0749.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2013/Feb/39",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2013/Feb/39"
          },
          {
            "name": "http://secunia.com/advisories/51988",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/51988"
          },
          {
            "name": "http://secunia.com/advisories/52183",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/52183"
          },
          {
            "name": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests",
            "refsource": "MISC",
            "url": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests"
          },
          {
            "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1409324",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1409324"
          },
          {
            "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1420698",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1420698"
          },
          {
            "name": "http://www.securityfocus.com/bid/57874",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/57874"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980"
          },
          {
            "name": "https://issues.apache.org/jira/browse/CXF-4629",
            "refsource": "MISC",
            "url": "https://issues.apache.org/jira/browse/CXF-4629"
          },
          {
            "name": "https://issues.jboss.org/browse/JBWS-3575",
            "refsource": "MISC",
            "url": "https://issues.jboss.org/browse/JBWS-3575"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[2.5-alpha0,2.5.7],[2.6-alpha0,2.6.4],[2.7-alpha0,2.7.1]",
          "affected_versions": "All versions starting from 2.5-alpha0 up to 2.5.7, all versions starting from 2.6-alpha0 up to 2.6.4, all versions starting from 2.7-alpha0 up to 2.7.1",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-287",
            "CWE-937"
          ],
          "date": "2017-08-28",
          "description": "The `URIMappingInterceptor` in this package bypasses `WS-Security` processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
          "fixed_versions": [
            "2.5.8",
            "2.6.5",
            "2.7.2"
          ],
          "identifier": "CVE-2012-5633",
          "identifiers": [
            "CVE-2012-5633"
          ],
          "package_slug": "maven/org.apache.cxf/cxf-rt-ws-security",
          "pubdate": "2013-03-12",
          "solution": "There is no solution for this vulnerability at the moment.",
          "title": "Bypass of security constraints on WS endpoints when using WSS4JInInterceptor",
          "urls": [
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5633",
            "https://github.com/apache/cxf/commit/db11c9115f31e171de4622149f157d8283f6c720"
          ],
          "uuid": "3c6388b5-5e00-4aef-a31a-51e4a808dc55"
        },
        {
          "affected_range": "(,2.5.8),[2.6.0,2.6.5),[2.7.0,2.7.2)",
          "affected_versions": "All versions before 2.5.8, all versions starting from 2.6.0 before 2.6.5, all versions starting from 2.7.0 before 2.7.2",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-287",
            "CWE-937"
          ],
          "date": "2022-07-13",
          "description": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.",
          "fixed_versions": [
            "2.5.8",
            "2.6.5",
            "2.7.2"
          ],
          "identifier": "CVE-2012-5633",
          "identifiers": [
            "GHSA-xf9f-32gh-h2w4",
            "CVE-2012-5633"
          ],
          "not_impacted": "All versions starting from 2.5.8 before 2.6.0, all versions starting from 2.6.5 before 2.7.0, all versions starting from 2.7.2",
          "package_slug": "maven/org.apache.cxf/cxf",
          "pubdate": "2022-05-13",
          "solution": "Upgrade to versions 2.5.8, 2.6.5, 2.7.2 or above.",
          "title": "Improper Authentication",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2012-5633",
            "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980",
            "https://issues.apache.org/jira/browse/CXF-4629",
            "https://issues.jboss.org/browse/JBWS-3575",
            "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E",
            "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E",
            "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E",
            "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E",
            "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E",
            "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E",
            "http://cxf.apache.org/cve-2012-5633.html",
            "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0256.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0257.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0258.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0259.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0726.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0743.html",
            "http://rhn.redhat.com/errata/RHSA-2013-0749.html",
            "http://seclists.org/fulldisclosure/2013/Feb/39",
            "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests",
            "http://svn.apache.org/viewvc?view=revision\u0026revision=1409324",
            "http://svn.apache.org/viewvc?view=revision\u0026revision=1420698",
            "https://github.com/advisories/GHSA-xf9f-32gh-h2w4"
          ],
          "uuid": "e3c45300-b47b-42b7-82d6-63c1bc9d56a5"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.5.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:cxf:2.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-5633"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2013:0259",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0259.html"
            },
            {
              "name": "51988",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/51988"
            },
            {
              "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1420698",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1420698"
            },
            {
              "name": "https://issues.jboss.org/browse/JBWS-3575",
              "refsource": "MISC",
              "tags": [],
              "url": "https://issues.jboss.org/browse/JBWS-3575"
            },
            {
              "name": "52183",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/52183"
            },
            {
              "name": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests",
              "refsource": "MISC",
              "tags": [],
              "url": "http://stackoverflow.com/questions/7933293/why-does-apache-cxf-ws-security-implementation-ignore-get-requests"
            },
            {
              "name": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://packetstormsecurity.com/files/120213/Apache-CXF-WS-Security-URIMappingInterceptor-Bypass.html"
            },
            {
              "name": "RHSA-2013:0256",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0256.html"
            },
            {
              "name": "90079",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/90079"
            },
            {
              "name": "20130208 New security advisories for Apache CXF",
              "refsource": "FULLDISC",
              "tags": [],
              "url": "http://seclists.org/fulldisclosure/2013/Feb/39"
            },
            {
              "name": "57874",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/57874"
            },
            {
              "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1409324",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1409324"
            },
            {
              "name": "RHSA-2013:0258",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0258.html"
            },
            {
              "name": "https://issues.apache.org/jira/browse/CXF-4629",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://issues.apache.org/jira/browse/CXF-4629"
            },
            {
              "name": "RHSA-2013:0257",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0257.html"
            },
            {
              "name": "http://cxf.apache.org/cve-2012-5633.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://cxf.apache.org/cve-2012-5633.html"
            },
            {
              "name": "RHSA-2013:0726",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html"
            },
            {
              "name": "RHSA-2013:0743",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0743.html"
            },
            {
              "name": "RHSA-2013:0749",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0749.html"
            },
            {
              "name": "apachecxf-wssecurity-security-bypass(81980)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81980"
            },
            {
              "name": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T00:26Z",
      "publishedDate": "2013-03-12T23:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...