Lucene search

K

Santuario Xml Security For Java Security Vulnerabilities - 2023

cve
cve

CVE-2023-44483

All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgr...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-20 10:15 AM
173