7.1
HIGH
CVE-2013-4002
Apache Xerces2 Java Parser XML Attribute Name Denial of Service
Description

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.

INFO

Published Date :

July 23, 2013, 11:03 a.m.

Last Modified :

Nov. 7, 2023, 2:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2013-4002 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-4002 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm sterling_b2b_integrator
2 Ibm sterling_file_gateway
3 Ibm tivoli_application_dependency_discovery_manager
4 Ibm java
5 Ibm host_on-demand
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_sdk
4 Suse linux_enterprise_java
1 Oracle jdk
2 Oracle jre
3 Oracle jrockit
1 Canonical ubuntu_linux
1 Opensuse opensuse
1 Apache xerces2_java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4002.

URL Resource
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html Third Party Advisory
http://marc.info/?l=bugtraq&m=138674031212883&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=138674073720143&w=2 Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1059.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1060.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1081.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1440.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1447.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1451.html Broken Link
http://rhn.redhat.com/errata/RHSA-2013-1505.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1818.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1821.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1822.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1823.html Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0675.html Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0720.html Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0765.html Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0773.html Broken Link
http://secunia.com/advisories/56257 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
http://support.apple.com/kb/HT5982 Third Party Advisory
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch Patch Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21644197 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21653371 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21657539 Vendor Advisory
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html Third Party Advisory
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002 Vendor Advisory
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013 Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg21648172 Broken Link
http://www.securityfocus.com/bid/61310 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2033-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2089-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2014:0414 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 VDB Entry Vendor Advisory
https://issues.apache.org/jira/browse/XERCESJ-1679 Issue Tracking Vendor Advisory
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 19, 2018, 7:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4002 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4002 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference IBM Corporation https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E [No types assigned]
    Added Reference IBM Corporation https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Added Reference IBM Corporation https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Removed Reference IBM Corporation https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
    Removed Reference IBM Corporation https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
    Removed Reference IBM Corporation https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_40:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.5.0:update_51:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.5.0:update_51:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html Broken Link, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=138674031212883&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=138674031212883&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=138674073720143&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=138674073720143&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1059.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1059.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1060.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1060.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1081.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1081.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1440.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1440.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1447.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1447.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1451.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1451.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1505.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1505.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1818.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1818.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1821.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1821.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1822.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1822.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1823.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1823.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0675.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0675.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0720.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0720.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0765.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0765.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0773.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0773.html Broken Link
    Changed Reference Type http://secunia.com/advisories/56257 No Types Assigned http://secunia.com/advisories/56257 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5982 No Types Assigned http://support.apple.com/kb/HT5982 Third Party Advisory
    Changed Reference Type http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch No Types Assigned http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch Patch, Vendor Advisory
    Changed Reference Type http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html No Types Assigned http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html Third Party Advisory
    Changed Reference Type http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002 No Types Assigned http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002 Vendor Advisory
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=swg21648172 No Types Assigned http://www.ibm.com/support/docview.wss?uid=swg21648172 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/61310 No Types Assigned http://www.securityfocus.com/bid/61310 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2033-1 No Types Assigned http://www.ubuntu.com/usn/USN-2033-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2089-1 No Types Assigned http://www.ubuntu.com/usn/USN-2089-1 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21653371 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21653371 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21657539 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21657539 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2014:0414 No Types Assigned https://access.redhat.com/errata/RHSA-2014:0414 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 VDB Entry, Vendor Advisory
    Changed Reference Type https://issues.apache.org/jira/browse/XERCESJ-1679 No Types Assigned https://issues.apache.org/jira/browse/XERCESJ-1679 Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html No Types Assigned https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.5.0:update_51:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_60:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update_51:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_60:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_40:*:*:*:*:*:* *cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:* versions from (including) r27.7.0 up to (including) r27.7.6 *cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:* versions from (including) r28.0.0 up to (including) r28.2.8
    Added CPE Configuration OR *cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:host_on-demand:11.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:host_on-demand:11.0.8:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.2:*:*:*:*:*:*:* OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:sterling_b2b_integrator:5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_file_gateway:2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:* OR cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:* cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_java:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:xerces2_java:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.12.0
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2018

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect availability via unknown vectors. XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
    Added Reference https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html [No Types Assigned]
    Added Reference https://issues.apache.org/jira/browse/XERCESJ-1679 [No Types Assigned]
    Added Reference http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2014:0414 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/85260 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0765.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0773.html
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0720.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0675.html
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1822.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1818.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1821.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1823.html
  • Initial Analysis by [email protected]

    Jul. 23, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4002 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-4002 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.87 }} 0.51%

score

0.87026

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability