Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-611
Total 852 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9096 1 Itextpdf 1 Itext 2020-10-20 6.8 MEDIUM 8.8 HIGH
The XML parsers in iText before 5.5.12 and 7.x before 7.0.3 do not disable external entities, which might allow remote attackers to conduct XML external entity (XXE) attacks via a crafted PDF.
CVE-2017-5662 1 Apache 1 Batik 2020-10-20 7.9 HIGH 7.3 HIGH
In Apache Batik before 1.9, files lying on the filesystem of the server which uses batik can be revealed to arbitrary users who send maliciously formed SVG files. The file types that can be shown depend on the user context in which the exploitable application is running. If the user is root a full compromise of the server - including confidential or sensitive files - would be possible. XXE can also be used to attack the availability of the server via denial of service as the references within a xml document can trivially trigger an amplification attack.
CVE-2020-4772 1 Ibm 1 Curam Social Program Management 2020-10-19 5.5 MEDIUM 8.1 HIGH
An XML External Entity Injection (XXE) vulnerability may impact IBM Curam Social Program Management 7.0.9 and 7.0.10. A remote attacker could exploit this vulnerability to expose sensitive information, denial of service, server side request forgery or consume memory resources. IBM X-Force ID: 189150.
CVE-2017-1000497 1 Pepperminty-wiki Project 1 Pepperminty-wiki 2020-10-19 7.5 HIGH 9.8 CRITICAL
Pepperminty-Wiki version 0.15 is vulnerable to XXE attacks in the getsvgsize function resulting in denial of service and possibly remote code execution
CVE-2020-2298 1 Jenkins 1 Nerrvana 2020-10-16 4.0 MEDIUM 6.5 MEDIUM
Jenkins Nerrvana Plugin 1.02.06 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-21524 1 Halo 1 Halo 2020-10-08 6.4 MEDIUM 9.1 CRITICAL
There is a XML external entity (XXE) vulnerability in halo v1.1.3, The function of importing other blogs in the background(/api/admin/migrations/wordpress) needs to parse the xml file, but it is not used for security defense, This vulnerability can detect the intranet, read files, enable ddos attacks, etc. exp:https://github.com/halo-dev/halo/issues/423
CVE-2020-15232 1 Mapfish 1 Print 2020-10-08 6.4 MEDIUM 9.1 CRITICAL
In mapfish-print before version 3.24, a user can do to an XML External Entity (XXE) attack with the provided SDL style.
CVE-2020-13940 1 Apache 1 Nifi 2020-10-05 4.3 MEDIUM 5.5 MEDIUM
In Apache NiFi 1.0.0 to 1.11.4, the notification service manager and various policy authorizer and user group provider objects allowed trusted administrators to inadvertently configure a potentially malicious XML file. The XML file has the ability to make external calls to services (via XXE).
CVE-2019-9658 3 Checkstyle, Debian, Fedoraproject 3 Checkstyle, Debian Linux, Fedora 2020-09-30 5.0 MEDIUM 5.3 MEDIUM
Checkstyle before 8.18 loads external DTDs by default.
CVE-2020-25750 1 Dotplant 1 Dotplant2 2020-09-29 5.0 MEDIUM 7.5 HIGH
** UNSUPPORTED WHEN ASSIGNED ** An issue was discovered in DotPlant2 before 2020-09-14. In class Pay2PayPayment in payment/Pay2PayPayment.php, there is an XXE vulnerability in the checkResult function. The user input ($_POST['xml']) is used for simplexml_load_string without sanitization. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2020-2284 1 Jenkins 1 Liquibase Runner 2020-09-28 5.5 MEDIUM 7.1 HIGH
Jenkins Liquibase Runner Plugin 1.4.5 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-14029 1 Ozeki 1 Ozeki Ng Sms Gateway 2020-09-25 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. The RSS To SMS module processes XML files in an unsafe manner. This opens the application to an XML External Entity attack that can be used to perform SSRF or read arbitrary local files.
CVE-2020-4643 1 Ibm 1 Websphere Application Server 2020-09-24 5.0 MEDIUM 7.5 HIGH
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information. IBM X-Force ID: 185590.
CVE-2020-25215 1 Yworks 1 Yed 2020-09-24 7.5 HIGH 9.8 CRITICAL
yWorks yEd Desktop before 3.20.1 allows XXE attacks via an XML or GraphML document.
CVE-2020-11991 1 Apache 1 Cocoon 2020-09-17 5.0 MEDIUM 7.5 HIGH
When using the StreamGenerator, the code parse a user-provided XML. A specially crafted XML, including external system entities, could be used to access any file on the server system.
CVE-2018-12463 1 Hp 1 Fortify Software Security Center 2020-09-16 7.5 HIGH 9.8 CRITICAL
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
CVE-2020-17408 1 Nec 1 Expresscluster X 2020-09-15 5.0 MEDIUM 7.5 HIGH
This vulnerability allows remote attackers to disclose sensitive information on affected installations of NEC ExpressCluster 4.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the clpwebmc executable. Due to the improper restriction of XML External Entity (XXE) references, a specially-crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-10801.
CVE-2020-17376 1 Openstack 1 Nova 2020-09-14 6.5 MEDIUM 8.3 HIGH
An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova before 19.3.1, 20.x before 20.3.1, and 21.0.0. By performing a soft reboot of an instance that has previously undergone live migration, a user may gain access to destination host devices that share the same paths as host devices previously referenced by the virtual machine on the source host. This can include block devices that map to different Cinder volumes at the destination than at the source. Only deployments allowing host-based connections (for instance, root and ephemeral devices) are affected.
CVE-2018-0218 1 Cisco 1 Secure Access Control Server Solution Engine 2020-09-04 4.3 MEDIUM 3.3 LOW
A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system. The vulnerability is due to improper handling of XML External Entities (XXEs) when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file. Cisco Bug IDs: CSCve70616.
CVE-2018-0207 1 Cisco 1 Secure Access Control Server Solution Engine 2020-09-04 4.3 MEDIUM 3.3 LOW
A vulnerability in the web-based user interface of the Cisco Secure Access Control Server prior to 5.8 patch 9 could allow an unauthenticated, remote attacker to gain read access to certain information in the affected system. The vulnerability is due to improper handling of XML External Entities (XXEs) when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file. Cisco Bug IDs: CSCve70595.