9.8
CRITICAL
CVE-2020-13576
gSOAP WS-Addressing Plugin Remote Code Execution Vulnerability
Description

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.

INFO

Published Date :

Feb. 10, 2021, 8:15 p.m.

Last Modified :

March 1, 2024, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-13576 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Genivia gsoap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13576 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13576 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 01, 2024

    Action Type Old Value New Value
    Added Reference Talos https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/ [No types assigned]
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/ [No types assigned]
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/
  • Modified Analysis by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-680
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13576 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.79 }} 1.08%

score

0.91709

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability