Lucene search

K

Apache CXF Security Vulnerabilities

cve
cve

CVE-2024-28752

A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not...

7.3AI Score

0.0004EPSS

2024-03-15 11:15 AM
35
cve
cve

CVE-2022-46364

A SSRF vulnerability in parsing the href attribute of XOP:Include in MTOM requests in versions of Apache CXF before 3.5.5 and 3.4.10 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any...

9.8CVSS

9.2AI Score

0.039EPSS

2022-12-13 05:15 PM
185
cve
cve

CVE-2022-46363

A vulnerability in Apache CXF before versions 3.5.5 and 3.4.10 allows an attacker to perform a remote directory listing or code exfiltration. The vulnerability only applies when the CXFServlet is configured with both the static-resources-list and redirect-query-check attributes. These attributes...

7.5CVSS

8.3AI Score

0.001EPSS

2022-12-13 03:15 PM
122
cve
cve

CVE-2021-40690

All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any...

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-19 06:15 PM
364
In Wild
6
cve
cve

CVE-2021-30468

A vulnerability in the JsonMapObjectReaderWriter of Apache CXF allows an attacker to submit malformed JSON to a web service, which results in the thread getting stuck in an infinite loop, consuming CPU indefinitely. This issue affects Apache CXF versions prior to 3.4.4; Apache CXF versions prior...

7.5CVSS

7.3AI Score

0.005EPSS

2021-06-16 12:15 PM
103
7
cve
cve

CVE-2021-22696

CXF supports (via JwtRequestCodeFilter) passing OAuth 2 parameters via a JWT token as opposed to query parameters (see: The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)). Instead of sending a JWT token as a "request" parameter, the spec also supports specifying a URI.....

7.5CVSS

7.3AI Score

0.003EPSS

2021-04-02 10:15 AM
97
6
cve
cve

CVE-2020-13954

By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This...

6.1CVSS

6.7AI Score

0.178EPSS

2020-11-12 01:15 PM
94
11
cve
cve

CVE-2020-1954

Apache CXF has the ability to integrate with JMX by registering an InstrumentationManager extension with the CXF bus. If the ‘createMBServerConnectorFactory‘ property of the default InstrumentationManagerImpl is not disabled, then it is vulnerable to a man-in-the-middle (MITM) style attack. An...

5.3CVSS

5.8AI Score

0.001EPSS

2020-04-01 09:15 PM
89
3
cve
cve

CVE-2019-12419

Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId...

9.8CVSS

9.2AI Score

0.015EPSS

2019-11-06 09:15 PM
167
11
cve
cve

CVE-2018-8038

Versions of Apache CXF Fediz prior to 1.4.4 do not fully disable Document Type Declarations (DTDs) when either parsing the Identity Provider response in the application plugins, or in the Identity Provider itself when parsing certain XML-based...

7.5CVSS

7.5AI Score

0.034EPSS

2018-07-05 01:29 PM
54
cve
cve

CVE-2018-8039

It is possible to configure Apache CXF to use the com.sun.net.ssl implementation via 'System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");'. When this system property is set, CXF uses some reflection to try to make the HostnameVerifier work with the old...

8.1CVSS

7.8AI Score

0.007EPSS

2018-07-02 01:29 PM
105
cve
cve

CVE-2017-12631

Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3 and Spring 4 plugins in versions before 1.4.3 and 1.3.3. The vulnerability can result in a.....

8.8CVSS

8.6AI Score

0.003EPSS

2017-11-30 02:29 PM
46
cve
cve

CVE-2017-12624

Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this...

5.5CVSS

5.4AI Score

0.002EPSS

2017-11-14 04:29 PM
79
cve
cve

CVE-2016-8739

The JAX-RS module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 provides a number of Atom JAX-RS MessageBodyReaders. These readers use Apache Abdera Parser which expands XML entities by default which represents a major XXE...

7.5CVSS

7.3AI Score

0.006EPSS

2017-08-10 06:29 PM
51
cve
cve

CVE-2017-3156

The OAuth2 Hawk and JOSE MAC Validation code in Apache CXF prior to 3.0.13 and 3.1.x prior to 3.1.10 is not using a constant time MAC signature comparison algorithm which may be exploited by sophisticated timing...

7.5CVSS

7.4AI Score

0.003EPSS

2017-08-10 06:29 PM
48
cve
cve

CVE-2016-6812

The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The....

6.1CVSS

6.5AI Score

0.002EPSS

2017-08-10 04:29 PM
46
cve
cve

CVE-2017-7662

Apache CXF Fediz ships with an OpenId Connect (OIDC) service which has a Client Registration Service, which is a simple web application that allows clients to be created, deleted, etc. A CSRF (Cross Style Request Forgery) style vulnerability has been found in this web application in Apache CXF...

8.8CVSS

8.6AI Score

0.001EPSS

2017-05-16 05:29 PM
33
cve
cve

CVE-2017-7661

Apache CXF Fediz ships with a number of container-specific plugins to enable WS-Federation for applications. A CSRF (Cross Style Request Forgery) style vulnerability has been found in the Spring 2, Spring 3, Jetty 8 and Jetty 9 plugins in Apache CXF Fediz prior to 1.4.0, 1.3.2 and...

8.8CVSS

8.6AI Score

0.001EPSS

2017-05-16 05:29 PM
50
cve
cve

CVE-2017-5653

JAX-RS XML Security streaming clients in Apache CXF before 3.1.11 and 3.0.13 do not validate that the service response was signed or encrypted, which allows remote attackers to spoof...

5.3CVSS

5.9AI Score

0.003EPSS

2017-04-18 04:59 PM
63
4
cve
cve

CVE-2017-5656

Apache CXF's STSClient before 3.1.11 and 3.0.13 uses a flawed way of caching tokens that are associated with delegation tokens, which means that an attacker could craft a token which would return an identifer corresponding to a cached token for another...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-18 04:59 PM
56
4