Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apache Subscribe
Filtered by product Santuario Xml Security For Java
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12400 3 Apache, Oracle, Redhat 3 Santuario Xml Security For Java, Weblogic Server, Jboss Enterprise Application Platform 2022-04-13 1.9 LOW 5.5 MEDIUM
In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.
CVE-2014-8152 1 Apache 1 Santuario Xml Security For Java 2021-09-17 5.0 MEDIUM N/A
Apache Santuario XML Security for Java 2.0.x before 2.0.3 allows remote attackers to bypass the streaming XML signature protection mechanism via a crafted XML document.