384
VMScore

CVE-2018-8032

Published: 02/08/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Apache Axis 1.x up to and including 1.4 is vulnerable to a cross-site scripting (XSS) attack in the default servlet/services.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache axis

oracle agile product lifecycle management framework 9.3.3

oracle flexcube private banking 12.1.0

oracle primavera unifier 16.2

oracle peoplesoft enterprise human capital management human resources 9.2

oracle retail xstore point of service 7.1

oracle enterprise manager base platform 12.1.0.5

oracle flexcube private banking 12.0.0

oracle primavera unifier 16.1

oracle peoplesoft enterprise peopletools 8.56

oracle hospitality guest access 4.2.0

oracle hospitality guest access 4.2.1

oracle tuxedo 12.1.3

oracle internet directory 12.2.1.3.0

oracle webcenter portal 12.2.1.3.0

oracle communications order and service management 7.3.0.0.0

oracle flexcube core banking 11.7.0

oracle peoplesoft enterprise peopletools 8.57

oracle application testing suite 13.2.0.1

oracle application testing suite 13.3.0.1

oracle secure global desktop 5.4

oracle retail order broker 15.0

oracle retail order broker 16.0

oracle primavera unifier 18.8

oracle enterprise manager for fusion middleware 12.1.0.5

oracle policy automation connector for siebel 10.4.6

oracle primavera unifier

oracle financial services analytical applications infrastructure

oracle endeca information discovery studio 3.2.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle tuxedo 12.1.1.0.0

oracle enterprise manager base platform 13.3.0.0

oracle knowledge

oracle peoplesoft enterprise peopletools 8.58

oracle primavera unifier 19.12

oracle secure global desktop 5.5

oracle rapid planning 12.1

oracle rapid planning 12.2

oracle communications element manager 8.2.0

oracle communications element manager 8.1.1

oracle communications element manager 8.1.0

oracle communications element manager 8.0.0

oracle agile engineering data management 6.2.1.0

oracle communications session report manager 8.1.1

oracle communications session report manager 8.2.0

oracle communications session route manager 8.1.1

oracle communications session route manager 8.2.0

oracle primavera gateway 16.2.11

oracle primavera gateway 17.12.6

oracle communications session route manager 8.0.0

oracle communications session route manager 8.1.0

oracle communications session report manager 8.0.0

oracle communications session report manager 8.1.0

oracle communications asap cartridges 7.2

oracle communications asap cartridges 7.3

oracle financial services compliance regulatory reporting

oracle communications order and service management 7.4

oracle communications network integrity 7.3.5

oracle communications network integrity 7.3.6

oracle real-time decision server 3.2.1.0

oracle retail order broker 18.0

oracle big data discovery 1.6

oracle communications design studio 7.4.1.1.0

oracle communications design studio 7.3.4.3.0

oracle communications design studio 7.3.5.5.0

oracle financial services funds transfer pricing

oracle communications design studio 7.4.0.4.0

oracle flexcube core banking 11.8.0

oracle flexcube core banking 11.10.0

oracle siebel ui framework

oracle flexcube core banking 11.9.0

oracle internet directory 12.2.1.4.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #905328 axis: CVE-2018-8032: cross-site scripting (XSS) attack in the default servlet/services Package: src:axis; Maintainer for src:axis is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 3 Aug 2018 07:3 ...