7.5
HIGH
CVE-2014-0107
Apache Xalan-Java Unrestricted Property Access Vulnerability
Description

The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

INFO

Published Date :

April 15, 2014, 11:13 p.m.

Last Modified :

Nov. 7, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0107 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0107 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_sites
1 Apache xalan-java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0107.

URL Resource
http://rhn.redhat.com/errata/RHSA-2014-0348.html
http://rhn.redhat.com/errata/RHSA-2014-1351.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://secunia.com/advisories/57563
http://secunia.com/advisories/59036
http://secunia.com/advisories/59151
http://secunia.com/advisories/59247
http://secunia.com/advisories/59290
http://secunia.com/advisories/59291
http://secunia.com/advisories/59369
http://secunia.com/advisories/59515
http://secunia.com/advisories/59711
http://secunia.com/advisories/60502
http://svn.apache.org/viewvc?view=revision&revision=1581058 Patch
http://www-01.ibm.com/support/docview.wss?uid=swg21674334
http://www-01.ibm.com/support/docview.wss?uid=swg21676093
http://www-01.ibm.com/support/docview.wss?uid=swg21677145
http://www-01.ibm.com/support/docview.wss?uid=swg21680703
http://www-01.ibm.com/support/docview.wss?uid=swg21681933
http://www.debian.org/security/2014/dsa-2886
http://www.ibm.com/support/docview.wss?uid=swg21677967
http://www.ocert.org/advisories/ocert-2014-002.html US Government Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Patch Vendor Advisory
http://www.securityfocus.com/bid/66397
http://www.securitytracker.com/id/1034711
http://www.securitytracker.com/id/1034716
https://exchange.xforce.ibmcloud.com/vulnerabilities/92023
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
https://issues.apache.org/jira/browse/XALANJ-2435
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca%40%3Cdev.tomcat.apache.org%3E
https://security.gentoo.org/glsa/201604-02
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.tenable.com/security/tns-2018-15

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile Python Shell

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2024, 3:45 p.m. This repo has been linked 14 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2023, 3:05 p.m. This repo has been linked 14 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2021, 9:51 a.m. This repo has been linked 14 different CVEs too.

None

Dockerfile Makefile Shell Python

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 26, 2021, 9:50 a.m. This repo has been linked 14 different CVEs too.

a tool to analyze and detect vulnerable dependencies/libraries from different programming languages

security static-analysis vulnerability-scanners dependency-analysis

Python Shell Makefile Dockerfile

Updated: 5 months, 2 weeks ago
9 stars 5 fork 5 watcher
Born at : Aug. 30, 2017, 9:33 a.m. This repo has been linked 5 different CVEs too.

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities

docker security static-analysis vulnerabilities detecting-anomalous-activities malware-detection

Python Makefile Shell Dockerfile

Updated: 1 week, 6 days ago
1144 stars 158 fork 158 watcher
Born at : Nov. 15, 2016, 9:47 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0107 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0107 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2018-15 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1888.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-2886 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0348.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034716 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034711 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/92023 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/92023 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676093 [No Types Assigned]
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21674334 [No Types Assigned]
    Added Reference http://www.ibm.com/support/docview.wss?uid=swg21677967 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59515 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59291 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59290 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59247 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59151 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:webcenter_sites:7.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:xalan-java:2.7.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:xalan-java:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:1.0.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:xalan-java:2.7.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:xalan-java:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:1.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:webcenter_sites:7.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-02
  • Modified Analysis by [email protected]

    Apr. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:xalan-java:2.7.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:xalan-java:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:1.0.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:webcenter_sites:7.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:xalan-java:2.7.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:xalan-java:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:xalan-java:1.0.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Advisory, Patch
  • CVE Modified by [email protected]

    Jan. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • Initial Analysis by [email protected]

    Apr. 16, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0107 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0107 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} -0.23%

score

0.73966

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability