Total
852 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2013-4334 | 1 Tejimaya | 1 Opwebapiplugin | 2020-02-11 | 7.5 HIGH | 9.8 CRITICAL |
opWebAPIPlugin 0.5.1, 0.4.0, and 0.1.0: XXE Vulnerabilities | |||||
CVE-2019-12331 | 1 Phpspreadsheet Project | 1 Phpspreadsheet | 2020-02-10 | 6.8 MEDIUM | 8.8 HIGH |
PHPOffice PhpSpreadsheet before 1.8.0 has an XXE issue. The XmlScanner decodes the sheet1.xml from an .xlsx to utf-8 if something else than UTF-8 is declared in the header. This was a security measurement to prevent CVE-2018-19277 but the fix is not sufficient. By double-encoding the the xml payload to utf-7 it is possible to bypass the check for the string ‚<!ENTITY‘ and thus allowing for an xml external entity processing (XXE) attack. | |||||
CVE-2019-10782 | 1 Checkstyle | 1 Checkstyle | 2020-02-10 | 5.0 MEDIUM | 5.3 MEDIUM |
All versions of com.puppycrawl.tools:checkstyle before 8.29 are vulnerable to XML External Entity (XXE) Injection due to an incomplete fix for CVE-2019-9658. | |||||
CVE-2019-18412 | 1 Jetbrains | 1 Idetalk | 2020-02-06 | 5.0 MEDIUM | 7.5 HIGH |
JetBrains IDETalk plugin before version 193.4099.10 allows XXE | |||||
CVE-2013-4333 | 1 Tejimaya | 1 Openpne | 2020-02-01 | 6.4 MEDIUM | 9.1 CRITICAL |
OpenPNE 3 versions 3.8.7, 3.6.11, 3.4.21.1, 3.2.7.6, 3.0.8.5 has an External Entity Injection Vulnerability | |||||
CVE-2019-4707 | 1 Ibm | 1 Security Access Manager | 2020-01-31 | 5.5 MEDIUM | 7.1 HIGH |
IBM Security Access Manager Appliance 9.0.7.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 172018. | |||||
CVE-2019-17554 | 1 Apache | 1 Olingo | 2020-01-31 | 4.3 MEDIUM | 5.5 MEDIUM |
The XML content type entity deserializer in Apache Olingo versions 4.0.0 to 4.6.0 is not configured to deny the resolution of external entities. Request with content type "application/xml", which trigger the deserialization of entities, can be used to trigger XXE attacks. | |||||
CVE-2017-1000498 | 1 Androidsvg Project | 1 Androidsvg | 2020-01-30 | 6.8 MEDIUM | 7.8 HIGH |
AndroidSVG version 1.2.2 is vulnerable to XXE attacks in the SVG parsing component resulting in denial of service and possibly remote code execution | |||||
CVE-2020-2108 | 1 Jenkins | 1 Websphere Deployer | 2020-01-30 | 6.5 MEDIUM | 7.6 HIGH |
Jenkins WebSphere Deployer Plugin 1.6.1 and earlier does not configure the XML parser to prevent XXE attacks which can be exploited by a user with Job/Configure permissions. | |||||
CVE-2014-5238 | 1 Open-xchange | 1 Open-xchange Appsuite | 2020-01-28 | 6.8 MEDIUM | 7.8 HIGH |
XML external entity (XXE) vulnerability in Open-Xchange (OX) AppSuite before 7.4.2-rev11 and 7.6.x before 7.6.0-rev9 allows remote attackers to read arbitrary files and possibly other unspecified impact via a crafted OpenDocument Text document. | |||||
CVE-2015-1809 | 1 Jenkins | 1 Cloudbees | 2020-01-24 | 5.0 MEDIUM | 7.5 HIGH |
XML external entity (XXE) vulnerability in CloudBees Jenkins before 1.600 and LTS before 1.596.1 allows remote attackers to read arbitrary XML files via an XPath query. | |||||
CVE-2015-1811 | 1 Jenkins | 1 Cloudbees | 2020-01-24 | 5.0 MEDIUM | 7.5 HIGH |
XML external entity (XXE) vulnerability in CloudBees Jenkins before 1.600 and LTS before 1.596.1 allows remote attackers to read arbitrary XML files via a crafted XML document. | |||||
CVE-2018-10653 | 1 Citrix | 1 Xenmobile Server | 2020-01-22 | 7.5 HIGH | 9.8 CRITICAL |
There is an XML External Entity (XXE) Processing Vulnerability in Citrix XenMobile Server 10.8 before RP2 and 10.7 before RP3. | |||||
CVE-2015-8549 | 1 Pyamf | 1 Pyamf | 2020-01-22 | 5.8 MEDIUM | 7.1 HIGH |
XML external entity (XXE) vulnerability in PyAMF before 0.8.0 allows remote attackers to cause a denial of service or read arbitrary files via a crafted Action Message Format (AMF) payload. | |||||
CVE-2020-2092 | 1 Jenkins | 1 Robot Framework | 2020-01-22 | 6.5 MEDIUM | 8.8 HIGH |
Jenkins Robot Framework Plugin 2.0.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks, allowing users with Job/Configure to have Jenkins parse crafted XML documents. | |||||
CVE-2020-6958 | 1 Yet Another Java Service Wrapper Project | 1 Yet Another Java Service Wrapper | 2020-01-21 | 6.4 MEDIUM | 9.1 CRITICAL |
An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrapper (YAJSW) 12.14, as used in NSA Ghidra and other products, allows attackers to exfiltrate data from remote hosts and potentially cause denial-of-service. | |||||
CVE-2019-3768 | 1 Emc | 1 Rsa Authentication Manager | 2020-01-14 | 4.0 MEDIUM | 6.5 MEDIUM |
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message. | |||||
CVE-2019-20153 | 1 Determine | 1 Contract Lifecycle Management | 2020-01-13 | 4.0 MEDIUM | 4.9 MEDIUM |
An issue was discovered in Determine (formerly Selectica) Contract Lifecycle Management (CLM) in v5.4. An XML external entity (XXE) vulnerability in the upload definition feature in definition_upload_attach.jsp allows authenticated remote attackers to read arbitrary files (including configuration files containing administrative credentials). | |||||
CVE-2019-15983 | 1 Cisco | 1 Data Center Network Manager | 2020-01-08 | 4.0 MEDIUM | 4.9 MEDIUM |
A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application. The vulnerability exists because the SOAP API improperly handles XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by inserting malicious XML content in an API request. A successful exploit could allow the attacker to read arbitrary files from the affected device. Note: The severity of this vulnerability is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one. | |||||
CVE-2019-19998 | 1 Xiuno | 1 Xiunobbs | 2020-01-07 | 5.0 MEDIUM | 7.5 HIGH |
Xiuno BBS 4.0 allows XXE via plugin/xn_wechat_public/route/token.php. |