Search for vulnerabilities
Vulnerability details: VCID-td3d-v749-aaac
Vulnerability ID VCID-td3d-v749-aaac
Aliases CVE-2017-5653
GHSA-hgg6-8x62-m9gf
Summary Improper Certificate Validation JAX-RS XML Security streaming clients in Apache CXF does not validate that the service response was signed or encrypted, which allows remote attackers to spoof servers.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2017:1832
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5653.json
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00200 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.02909 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
epss 0.03167 https://api.first.org/data/v1/epss?cve=CVE-2017-5653
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1445327
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-hgg6-8x62-m9gf
cvssv3.1 3.7 https://github.com/apache/cxf
generic_textual LOW https://github.com/apache/cxf
cvssv3.1 5.3 https://github.com/apache/cxf/commit/20d0fa3ec41c16c52b74dcc006f9d9ea212fa80f
generic_textual MODERATE https://github.com/apache/cxf/commit/20d0fa3ec41c16c52b74dcc006f9d9ea212fa80f
cvssv3.1 6.1 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
generic_textual CRITICAL https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 5.3 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 7.5 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
generic_textual HIGH https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
cvssv3.1 6.1 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
cvssv3.1 9.8 https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
generic_textual MODERATE https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2017-5653
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2017-5653
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5653.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5653
https://github.com/apache/cxf
https://github.com/apache/cxf/commit/20d0fa3ec41c16c52b74dcc006f9d9ea212fa80f
https://github.com/apache/cxf/commit/fade9b81dabe27f864ca38e7b40f28fb44d6f165
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
http://www.securityfocus.com/bid/97968
http://www.securitytracker.com/id/1038279
1445327 https://bugzilla.redhat.com/show_bug.cgi?id=1445327
cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*
CVE-2017-5653 https://nvd.nist.gov/vuln/detail/CVE-2017-5653
CVE-2017-5653.TXT.ASC?VERSION=1&MODIFICATIONDATE=1492515074710&API=V2 http://cxf.apache.org/security-advisories.data/CVE-2017-5653.txt.asc?version=1&modificationDate=1492515074710&api=v2
GHSA-hgg6-8x62-m9gf https://github.com/advisories/GHSA-hgg6-8x62-m9gf
RHSA-2017:1832 https://access.redhat.com/errata/RHSA-2017:1832
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5653.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/apache/cxf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://github.com/apache/cxf/commit/20d0fa3ec41c16c52b74dcc006f9d9ea212fa80f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5653
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5653
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.57613
EPSS Score 0.00200
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.