Skip to content

Apache Axis 1.0 allows remote attackers to obtain...

Moderate severity Unreviewed Published May 1, 2022 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Apache Axis 1.0 allows remote attackers to obtain sensitive information by requesting a non-existent WSDL file, which reveals the installation path in the resulting exception message.

References

Published by the National Vulnerability Database Apr 30, 2007
Published to the GitHub Advisory Database May 1, 2022
Last updated Jan 31, 2023

Severity

Moderate

EPSS score

0.835%
(82nd percentile)

Weaknesses

CVE ID

CVE-2007-2353

GHSA ID

GHSA-2c4w-2px5-9x3x

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.