Apache Axis2 'xsd' Parameter Directory Traversal

medium Nessus Plugin ID 46741

Synopsis

A web application on the remote host is affected by a directory traversal vulnerability.

Description

The version of Apache Axis2 installed on the remote host is affected by a directory traversal vulnerability due to improper sanitization of user-supplied input to the 'xsd' parameter in activated services. An attacker can exploit this issue to read arbitrary files on the affected host.

Solution

Upgrade to Apache Axis2 1.5 or later.

See Also

https://issues.apache.org/jira/browse/AXIS2-4279

Plugin Details

Severity: Medium

ID: 46741

File Name: apache_axis2_directory_traversal.nasl

Version: 1.14

Type: remote

Family: CGI abuses

Published: 5/27/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: cpe:/a:apache:axis2

Required KB Items: installed_sw/Axis2

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2009

Vulnerability Publication Date: 3/20/2009

Reference Information

BID: 40343