Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-611
Total 852 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9295 1 Hitachi 1 Device Manager 2017-06-08 4.0 MEDIUM 6.5 MEDIUM
XXE vulnerability in Hitachi Device Manager before 8.5.2-01 and Hitachi Replication Manager before 8.5.2-00 allows authenticated remote users to read arbitrary files.
CVE-2017-7503 1 Redhat 1 Jboss Enterprise Application Platform 2017-05-31 7.5 HIGH 9.8 CRITICAL
It was found that the Red Hat JBoss EAP 7.0.5 implementation of javax.xml.transform.TransformerFactory is vulnerable to XXE. An attacker could use this flaw to launch DoS or SSRF attacks, or read files from the server where EAP is deployed.
CVE-2017-1103 1 Ibm 2 Rational Quality Manager, Rational Team Concert 2017-05-15 7.5 HIGH 8.1 HIGH
IBM Team Concert (RTC) is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM X-Force ID: 120665.
CVE-2016-9691 1 Ibm 1 Websphere Cast Iron Solution 2017-05-12 9.0 HIGH 8.6 HIGH
IBM WebSphere Cast Iron Solution 7.0.0 and 7.5.0.0 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM X-Force ID: 119515.
CVE-2017-1149 1 Ibm 1 Urbancode Deploy 2017-05-05 7.5 HIGH 8.1 HIGH
IBM UrbanCode Deploy (UCD) 6.0, 6.1, and 6.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM X-Force ID: 122202.
CVE-2017-8056 1 Watchguard 1 Fireware 2017-04-27 5.0 MEDIUM 5.3 MEDIUM
WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent. This causes the Firebox wgagent process to crash. This process crash ends all authenticated sessions to the Firebox, including management connections, and prevents new authenticated sessions until the process has recovered. The Firebox may also experience an overall degradation in performance while the wgagent process recovers. An attacker could continuously send XML-RPC requests that contain references to external entities to perform a limited Denial of Service (DoS) attack against an affected Firebox.
CVE-2015-7273 1 Dell 3 Integrated Remote Access Controller 7, Integrated Remote Access Controller 8, Integrated Remote Access Controller Firmware 2017-04-14 7.5 HIGH 9.8 CRITICAL
Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has XXE.
CVE-2016-6805 1 Apache 1 Ignite 2017-04-13 4.3 MEDIUM 5.9 MEDIUM
Apache Ignite before 1.9 allows man-in-the-middle attackers to read arbitrary files via XXE in modified update-notifier documents.
CVE-2016-9707 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2017-04-04 7.5 HIGH 8.1 HIGH
IBM Jazz Foundation is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 2000784.
CVE-2016-6111 1 Ibm 1 Curam Social Program Management 2017-04-04 8.5 HIGH 9.1 CRITICAL
IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 2000833.
CVE-2017-6895 1 Usb Pratirodh Project 1 Usb Pratirodh 2017-03-28 7.5 HIGH 9.8 CRITICAL
USB Pratirodh allows remote attackers to conduct XML External Entity (XXE) attacks via XML data in usb.xml.
CVE-2016-5749 1 Netiq 1 Access Manager 2017-03-24 2.1 LOW 5.5 MEDIUM
NetIQ Access Manager 4.1 before 4.1.2 HF 1 and 4.2 before 4.2.2 was parsing incoming SAML requests with external entity resolution enabled, which could lead to local file disclosure via an XML External Entity (XXE) attack.
CVE-2016-5748 1 Netiq 1 Access Manager 2017-03-24 2.1 LOW 5.5 MEDIUM
External Entity Processing (XXE) vulnerability in the "risk score" application of NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to disclose the content of local files to logged-in users.
CVE-2016-4931 1 Juniper 1 Junos Space 2017-03-22 4.0 MEDIUM 6.5 MEDIUM
XML entity injection in Junos Space before 15.2R2 allows attackers to cause a denial of service.
CVE-2017-6055 1 Eparaksts 1 Eparakstitajs 3 2017-03-16 6.8 MEDIUM 7.8 HIGH
XML external entity (XXE) vulnerability in eParakstitajs 3 before 1.3.9 and eParaksts Java lib before 2.5.13 allows remote attackers to read arbitrary files or possibly have unspecified other impact via a crafted edoc file.
CVE-2016-9724 1 Ibm 1 Qradar Security Information And Event Manager 2017-03-08 7.5 HIGH 8.1 HIGH
IBM QRadar 7.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 1999537.
CVE-2016-10127 1 Pysaml2 Project 1 Pysaml2 2017-03-07 6.8 MEDIUM 9.0 CRITICAL
PySAML2 allows remote attackers to conduct XML external entity (XXE) attacks via a crafted SAML XML request or response.
CVE-2016-9706 1 Ibm 2 Integration Bus, Websphere Message Broker 2017-03-06 8.5 HIGH 9.1 CRITICAL
IBM Integration Bus 9.0 and 10.0 and WebSphere Message Broker SOAP FLOWS is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 1997918.
CVE-2016-8974 1 Ibm 1 Rational Rhapsody Design Manager 2017-03-02 7.5 HIGH 8.1 HIGH
IBM Rhapsody DM 4.0, 5.0 and 6.0 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources. IBM Reference #: 1997798.
CVE-2017-6344 1 Grails 1 Pdf Plugin 2017-03-02 4.3 MEDIUM 5.9 MEDIUM
XML External Entity (XXE) vulnerability in Grails PDF Plugin 0.6 allows remote attackers to read arbitrary files via a crafted XML document.