CVE-2014-0030
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
The XML-RPC protocol support in Apache Roller before 5.0.3 allows attackers to conduct XML External Entity (XXE) attacks via unspecified vectors.
Overview
- CVE ID
- CVE-2014-0030
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2017-10-10T01:30:20
- Last Modified Date
- 2019-05-06T20:38:54
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:apache:roller:3.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:apache:roller:4.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:apache:roller:4.0.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:apache:roller:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:apache:roller:5.0.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:apache:roller:5.0.2:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://mail-archives.apache.org/mod_mbox/roller-dev/201401.mbox/%3CCAF1aazCMzDGB12Ls4t-SOwNA=OdguD010LX3yZGhk2GQHafFXw@mail.gmail.com%3E | Mailing List Vendor Advisory |
https://liftsecurity.io/advisories/Apache_Roller_XML-RPC_susceptible_to_XXE/ | Third Party Advisory |
https://www.exploit-db.com/exploits/45341/ | Exploit Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2014-0030 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0030 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:53:33 | Added to TrackCVE | |||
2022-12-02 21:45:58 | 2017-10-10T01:30Z | 2017-10-10T01:30:20 | CVE Published Date | updated |
2022-12-02 21:45:58 | 2019-05-06T20:38:54 | CVE Modified Date | updated | |
2022-12-02 21:45:58 | Analyzed | Vulnerability Status | updated |