CVE-2017-5992

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.
References
Link Resource
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854442 Issue Tracking Third Party Advisory
https://bitbucket.org/openpyxl/openpyxl/issues/749 Issue Tracking Third Party Advisory
https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1 Issue Tracking Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/07/5 Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:python:openpyxl:2.4.1:*:*:*:*:*:*:*

Information

Published : 2017-02-15 11:59

Updated : 2017-02-17 06:00


NVD link : CVE-2017-5992

Mitre link : CVE-2017-5992


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

python

  • openpyxl