7.5
CVSSv3

CVE-2019-0227

Published: 01/05/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.4 | Impact Score: 6.4 | Exploitability Score: 5.5
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 546
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4 distribution that was last released in 2006. Security and bug commits commits continue in the projects Axis 1.x Subversion repository, legacy users are encouraged to build from source. The successor to Axis 1.x is Axis2, the latest version is 1.7.9 and is not vulnerable to this issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache axis 1.4

oracle agile product lifecycle management framework 9.3.3

oracle flexcube private banking 12.1.0

oracle primavera unifier 16.2

oracle peoplesoft enterprise human capital management human resources 9.2

oracle retail xstore point of service 7.1

oracle enterprise manager base platform 12.1.0.5

oracle flexcube private banking 12.0.0

oracle primavera unifier 16.1

oracle peoplesoft enterprise peopletools 8.56

oracle hospitality guest access 4.2.0

oracle hospitality guest access 4.2.1

oracle tuxedo 12.1.3

oracle internet directory 12.2.1.3.0

oracle webcenter portal 12.2.1.3.0

oracle communications order and service management 7.3.0.0.0

oracle flexcube core banking 11.7.0

oracle peoplesoft enterprise peopletools 8.57

oracle application testing suite 13.2.0.1

oracle application testing suite 13.3.0.1

oracle secure global desktop 5.4

oracle retail order broker 15.0

oracle retail order broker 16.0

oracle primavera unifier 18.8

oracle enterprise manager for fusion middleware 12.1.0.5

oracle policy automation connector for siebel 10.4.6

oracle primavera unifier

oracle financial services analytical applications infrastructure

oracle endeca information discovery studio 3.2.0

oracle instantis enterprisetrack 17.1

oracle instantis enterprisetrack 17.2

oracle instantis enterprisetrack 17.3

oracle tuxedo 12.1.1.0.0

oracle enterprise manager base platform 13.3.0.0

oracle knowledge

oracle peoplesoft enterprise peopletools 8.58

oracle primavera unifier 19.12

oracle secure global desktop 5.5

oracle rapid planning 12.1

oracle rapid planning 12.2

oracle communications element manager 8.2.0

oracle communications element manager 8.1.1

oracle communications element manager 8.1.0

oracle communications element manager 8.0.0

oracle agile engineering data management 6.2.1.0

oracle communications session report manager 8.1.1

oracle communications session report manager 8.2.0

oracle communications session route manager 8.1.1

oracle communications session route manager 8.2.0

oracle primavera gateway 16.2.11

oracle primavera gateway 17.12.6

oracle communications session route manager 8.0.0

oracle communications session route manager 8.1.0

oracle communications session report manager 8.0.0

oracle communications session report manager 8.1.0

oracle communications asap cartridges 7.2

oracle communications asap cartridges 7.3

oracle financial services compliance regulatory reporting

oracle communications order and service management 7.4

oracle communications network integrity 7.3.5

oracle communications network integrity 7.3.6

oracle real-time decision server 3.2.1.0

oracle retail order broker 18.0

oracle big data discovery 1.6

oracle communications design studio 7.4.1.1.0

oracle communications design studio 7.3.4.3.0

oracle communications design studio 7.3.5.5.0

oracle financial services funds transfer pricing

oracle communications design studio 7.4.0.4.0

oracle peoplesoft enterprise human capital management human resources 7.3.5

oracle peoplesoft enterprise human capital management human resources 7.3.6

oracle flexcube core banking 11.8.0

oracle flexcube core banking 11.10.0

oracle siebel ui framework

oracle flexcube core banking 11.9.0

oracle internet directory 12.2.1.4.0

Vendor Advisories

Debian Bug report logs - #929266 axis: CVE-2019-0227 Package: axis; Maintainer for axis is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Sylvain Beucler <beuc@beucnet> Date: Mon, 20 May 2019 10:33:01 UTC Severity: normal Tags: security, upstream Reply or subscribe to this ...

Exploits

#+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++# # Apache Axis 14 Remote Code Execution CVE-2019-0227 # #rhinosecuritylabscom/Application-Security/CVE-2019-0227-Expired-Domain-to-RCE-in-Apache-Axis # # Author: David Yesland @daveysec, Rhi ...
Apache Axis version 14 suffers from a remote code execution vulnerability ...

Github Repositories

apache axis1.4远程代码执行漏洞

cve-2019-0227 apache axis14远程代码执行漏洞 需要在本机msf设置监听,另外需要修改代码24-30行处 #您需要更改这些变量以匹配您的配置 myip = “ 1921680117 ” #您机器的IP target = “ 1921680102 ” #目标IP 网关= “ 19216801 ” #默认网关 targetport = “ 8080 ” #目

Apache Axis 组件漏洞利用方法

1什么是Axis axis全称Apache Extensible Interaction System 即阿帕奇可扩展交互系统。Axis本质上就是一个SOAP引擎,提供创建服务器端、客户端和网关SOAP操作的基本框架。Axis版本是为Java编写的,不过为C++的版本正在开发中。但Axis并不完全是一个SOAP引擎,它还是一个独立的SOAP服务器和一个嵌入Servle