5
CVSSv2

CVE-2007-2353

Published: 30/04/2007 Updated: 29/07/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Apache Axis 1.0 allows remote malicious users to obtain sensitive information by requesting a non-existent WSDL file, which reveals the installation path in the resulting exception message.

Vulnerable Product Search on Vulmon Subscribe to Product

apache axis 1.0

Exploits

source: wwwsecurityfocuscom/bid/23687/info Apache AXIS is prone to a path-information-disclosure vulnerability Remote unauthorized attackers may be able to determine webserver directory paths Information obtained may aid attackers in launching further attacks against an affected server Apache AXIS 10 is vulnerable to this issue h ...