All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2023-10-20T09:23:53.483Z

Updated: 2024-09-12T14:36:02.225Z

Reserved: 2023-09-29T15:05:04.230Z

Link: CVE-2023-44483

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.435Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-20T10:15:12.933

Modified: 2023-10-27T18:49:49.600

Link: CVE-2023-44483

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-10-20T00:00:00Z

Links: CVE-2023-44483 - Bugzilla