Executive Summary

Informations
Name CVE-2014-0002 First vendor Publication 2014-03-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XSLT component in Apache Camel before 2.11.4 and 2.12.x before 2.12.3 allows remote attackers to read arbitrary files and possibly have other unspecified impact via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0002

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65901
CONFIRM http://camel.apache.org/security-advisories.data/CVE-2014-0002.txt.asc
MISC https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f...
https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0371.html
http://rhn.redhat.com/errata/RHSA-2014-0372.html
SECUNIA http://secunia.com/advisories/57125
http://secunia.com/advisories/57716
http://secunia.com/advisories/57719

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:25:40
  • Multiple Updates
2024-02-01 12:07:37
  • Multiple Updates
2023-09-05 12:24:18
  • Multiple Updates
2023-09-05 01:07:31
  • Multiple Updates
2023-09-02 12:24:16
  • Multiple Updates
2023-09-02 01:07:37
  • Multiple Updates
2023-08-12 12:26:29
  • Multiple Updates
2023-08-12 01:07:07
  • Multiple Updates
2023-08-11 12:22:23
  • Multiple Updates
2023-08-11 01:07:17
  • Multiple Updates
2023-08-06 12:21:48
  • Multiple Updates
2023-08-06 01:07:06
  • Multiple Updates
2023-08-04 12:21:49
  • Multiple Updates
2023-08-04 01:07:10
  • Multiple Updates
2023-07-14 12:21:47
  • Multiple Updates
2023-07-14 01:07:08
  • Multiple Updates
2023-03-29 01:23:45
  • Multiple Updates
2023-03-28 12:07:30
  • Multiple Updates
2023-02-13 05:28:23
  • Multiple Updates
2022-10-11 12:19:40
  • Multiple Updates
2022-10-11 01:07:18
  • Multiple Updates
2021-12-31 01:15:27
  • Multiple Updates
2021-05-05 01:14:13
  • Multiple Updates
2021-05-04 12:29:20
  • Multiple Updates
2021-04-22 01:35:34
  • Multiple Updates
2020-05-23 01:50:38
  • Multiple Updates
2020-05-23 00:39:15
  • Multiple Updates
2019-05-24 17:19:00
  • Multiple Updates
2019-04-30 17:19:09
  • Multiple Updates
2016-04-27 00:01:12
  • Multiple Updates
2014-04-19 13:24:14
  • Multiple Updates
2014-03-21 17:19:43
  • Multiple Updates
2014-03-21 13:22:20
  • First insertion