Search for vulnerabilities
Vulnerability details: VCID-f29w-fzs9-aaae
Vulnerability ID VCID-f29w-fzs9-aaae
Aliases CVE-2015-5253
GHSA-3336-h95j-hvvf
Summary The SAML Web SSO module in Apache CXF before 2.7.18, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote authenticated users to bypass authentication via a crafted SAML response with a valid signed assertion, related to a "wrapping attack."
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2016-0321.html
rhas Moderate https://access.redhat.com/errata/RHSA-2016:0321
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
epss 0.00579 https://api.first.org/data/v1/epss?cve=CVE-2015-5253
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1282411
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-3336-h95j-hvvf
cvssv3.1 3.7 https://github.com/apache/cxf
generic_textual LOW https://github.com/apache/cxf
generic_textual MODERATE https://github.com/apache/cxf/commit/02245c656941f28b6b2be5e461e6db04a70d2436
generic_textual MODERATE https://github.com/apache/cxf/commit/1c2a53080004d6ce275f2e70f46a0098d4140787
generic_textual MODERATE https://github.com/apache/cxf/commit/845eccb6484b43ba02875c71e824db23ae4f20c0
generic_textual MODERATE https://git-wip-us.apache.org/repos/asf?p=cxf.git;a=commitdiff;h=845eccb6484b43ba02875c71e824db23ae4f20c0
cvssv3.1 6.1 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
generic_textual CRITICAL https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 5.3 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 6.1 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2015-5253
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2015/11/14/1
Reference id Reference type URL
http://rhn.redhat.com/errata/RHSA-2016-0321.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-5253.json
https://api.first.org/data/v1/epss?cve=CVE-2015-5253
https://github.com/apache/cxf
https://github.com/apache/cxf/commit/02245c656941f28b6b2be5e461e6db04a70d2436
https://github.com/apache/cxf/commit/1c2a53080004d6ce275f2e70f46a0098d4140787
https://github.com/apache/cxf/commit/845eccb6484b43ba02875c71e824db23ae4f20c0
https://github.com/apache/cxf/commit/845eccb6484b43ba02875c71e824db23ae4f20c0#diff-921f09f2f42d9dee79e60428679f11cd4788a33854bb957f18ded6c939f585fd
https://git-wip-us.apache.org/repos/asf?p=cxf.git%3Ba=commitdiff%3Bh=845eccb6484b43ba02875c71e824db23ae4f20c0
https://git-wip-us.apache.org/repos/asf?p=cxf.git;a=commitdiff;h=845eccb6484b43ba02875c71e824db23ae4f20c0
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
http://www.openwall.com/lists/oss-security/2015/11/14/1
http://www.securitytracker.com/id/1034162
1282411 https://bugzilla.redhat.com/show_bug.cgi?id=1282411
cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*
CVE-2015-5253 https://nvd.nist.gov/vuln/detail/CVE-2015-5253
CVE-2015-5253.TXT.ASC http://cxf.apache.org/security-advisories.data/CVE-2015-5253.txt.asc
GHSA-3336-h95j-hvvf https://github.com/advisories/GHSA-3336-h95j-hvvf
RHSA-2016:0321 https://access.redhat.com/errata/RHSA-2016:0321
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/apache/cxf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2015-5253
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.45957
EPSS Score 0.00114
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.