4.3
CVSSv2

CVE-2012-3451

Published: 24/09/2012 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Apache CXF prior to 2.4.9, 2.5.x prior to 2.5.5, and 2.6.x prior to 2.6.2 allows remote malicious users to execute unintended web-service operations by sending a header with a SOAP Action String that is inconsistent with the message body.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache cxf

Vendor Advisories

Synopsis Important: JBoss Enterprise Application Platform 520 security update Type/Severity Security Advisory: Important Topic An update for JBoss Enterprise Application Platform 520 which fixes twosecurity issues is now available from the Red Hat Customer PortalThe Red Hat Security Response Team has r ...
Synopsis Important: JBoss Enterprise Web Platform 520 security update Type/Severity Security Advisory: Important Topic An update for JBoss Enterprise Web Platform 520 which fixes two securityissues is now available from the Red Hat Customer PortalThe Red Hat Security Response Team has rated this update ...
Synopsis Important: JBoss Enterprise SOA Platform 531 update Type/Severity Security Advisory: Important Topic JBoss Enterprise SOA Platform 531 roll up patch 1, which fixes multiplesecurity issues and various bugs, is now available from the Red HatCustomer PortalThe Red Hat Security Response Team has r ...
Synopsis Important: JBoss Enterprise Web Platform 520 security update Type/Severity Security Advisory: Important Topic An updated apache-cxf package for JBoss Enterprise Web Platform 520 thatfixes two security issues is now available for Red Hat Enterprise Linux 4,5, and 6The Red Hat Security Response ...
Synopsis Important: JBoss Enterprise Application Platform 520 security update Type/Severity Security Advisory: Important Topic An updated apache-cxf package for JBoss Enterprise Application Platform520 that fixes two security issues is now available for Red HatEnterprise Linux 4, 5, and 6The Red Hat Se ...
Synopsis Important: JBoss Enterprise BRMS Platform 531 update Type/Severity Security Advisory: Important Topic JBoss Enterprise BRMS Platform 531 roll up patch 1, which fixes twosecurity issues and various bugs, is now available from the Red HatCustomer PortalThe Red Hat Security Response Team has rate ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic JBoss Enterprise Application Platform 601, which fixes multiple securityissues, various bugs, and adds enhancements, is now available from the RedHat Customer PortalThe Red Hat Security ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 601 packages that fixmultiple security issues, various bugs, and add enhancements are nowavailable for Red Hat Enterprise Linux 5The Red Ha ...
Synopsis Important: JBoss Enterprise Application Platform 601 update Type/Severity Security Advisory: Important Topic Updated JBoss Enterprise Application Platform 601 packages that fixmultiple security issues, various bugs, and add enhancements are nowavailable for Red Hat Enterprise Linux 6The Red Ha ...

References

CWE-20http://cxf.apache.org/cve-2012-3451.htmlhttp://svn.apache.org/viewvc?view=revision&revision=1368559http://rhn.redhat.com/errata/RHSA-2012-1592.htmlhttp://rhn.redhat.com/errata/RHSA-2012-1591.htmlhttp://secunia.com/advisories/51607http://rhn.redhat.com/errata/RHSA-2012-1594.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0257.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0256.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0258.htmlhttp://secunia.com/advisories/52183http://rhn.redhat.com/errata/RHSA-2013-0259.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=851896http://rhn.redhat.com/errata/RHSA-2013-0726.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0743.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/78734https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3Ehttps://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3Ehttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2013:0256