Search for vulnerabilities
Vulnerability details: VCID-4a93-z1uq-aaam
Vulnerability ID VCID-4a93-z1uq-aaam
Aliases CVE-2012-5575
GHSA-7v5v-9v8r-w864
Summary CVE-2012-5575 jbossws-native, jbossws-cxf, apache-cxf: XML encryption backwards compatibility attacks
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0833.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0834.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0839.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0873.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0874.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0875.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0876.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0943.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1028.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1143.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1437.html
rhas Important https://access.redhat.com/errata/RHSA-2013:0833
rhas Important https://access.redhat.com/errata/RHSA-2013:0834
rhas Important https://access.redhat.com/errata/RHSA-2013:0839
rhas Important https://access.redhat.com/errata/RHSA-2013:0873
rhas Important https://access.redhat.com/errata/RHSA-2013:0874
rhas Important https://access.redhat.com/errata/RHSA-2013:0875
rhas Important https://access.redhat.com/errata/RHSA-2013:0876
rhas Important https://access.redhat.com/errata/RHSA-2013:0943
rhas Important https://access.redhat.com/errata/RHSA-2013:0953
rhas Important https://access.redhat.com/errata/RHSA-2013:1006
rhas Important https://access.redhat.com/errata/RHSA-2013:1028
rhas Important https://access.redhat.com/errata/RHSA-2013:1437
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00247 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08385 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08846 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08846 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.08846 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
epss 0.32253 https://api.first.org/data/v1/epss?cve=CVE-2012-5575
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=880443
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-7v5v-9v8r-w864
cvssv3.1 6.1 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
generic_textual CRITICAL https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 5.3 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 6.1 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2012-5575
generic_textual MODERATE http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility
generic_textual MODERATE http://www.securityfocus.com/bid/60043
Reference id Reference type URL
http://rhn.redhat.com/errata/RHSA-2013-0833.html
http://rhn.redhat.com/errata/RHSA-2013-0834.html
http://rhn.redhat.com/errata/RHSA-2013-0839.html
http://rhn.redhat.com/errata/RHSA-2013-0873.html
http://rhn.redhat.com/errata/RHSA-2013-0874.html
http://rhn.redhat.com/errata/RHSA-2013-0875.html
http://rhn.redhat.com/errata/RHSA-2013-0876.html
http://rhn.redhat.com/errata/RHSA-2013-0943.html
http://rhn.redhat.com/errata/RHSA-2013-1028.html
http://rhn.redhat.com/errata/RHSA-2013-1143.html
http://rhn.redhat.com/errata/RHSA-2013-1437.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-5575.json
https://api.first.org/data/v1/epss?cve=CVE-2012-5575
https://bugzilla.redhat.com/show_bug.cgi?id=880443
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility
http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/
http://www.securityfocus.com/bid/60043
cpe:2.3:a:apache:cxf:2.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.5.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.6.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.7.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:cxf:2.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:2.7.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_portal_platform:4.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_portal_platform:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_soa_platform:4.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_soa_platform:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_fuse_esb_enterprise:7.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_fuse_esb_enterprise:7.1.0:*:*:*:*:*:*:*
CVE-2012-5575 https://nvd.nist.gov/vuln/detail/CVE-2012-5575
CVE-2012-5575.HTML http://cxf.apache.org/cve-2012-5575.html
GHSA-7v5v-9v8r-w864 https://github.com/advisories/GHSA-7v5v-9v8r-w864
RHSA-2013:0833 https://access.redhat.com/errata/RHSA-2013:0833
RHSA-2013:0834 https://access.redhat.com/errata/RHSA-2013:0834
RHSA-2013:0839 https://access.redhat.com/errata/RHSA-2013:0839
RHSA-2013:0873 https://access.redhat.com/errata/RHSA-2013:0873
RHSA-2013:0874 https://access.redhat.com/errata/RHSA-2013:0874
RHSA-2013:0875 https://access.redhat.com/errata/RHSA-2013:0875
RHSA-2013:0876 https://access.redhat.com/errata/RHSA-2013:0876
RHSA-2013:0943 https://access.redhat.com/errata/RHSA-2013:0943
RHSA-2013:0953 https://access.redhat.com/errata/RHSA-2013:0953
RHSA-2013:1006 https://access.redhat.com/errata/RHSA-2013:1006
RHSA-2013:1028 https://access.redhat.com/errata/RHSA-2013:1028
RHSA-2013:1437 https://access.redhat.com/errata/RHSA-2013:1437
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-5575
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.65138
EPSS Score 0.00247
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.