Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-91
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15683 1 Craftercms 1 Crafter Cms 2020-11-28 5.0 MEDIUM 8.6 HIGH
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.
CVE-2020-25216 1 Yworks 1 Yed 2020-09-24 7.5 HIGH 9.8 CRITICAL
yWorks yEd Desktop before 3.20.1 allows code execution via an XSL Transformation when using an XML file in conjunction with a custom stylesheet.
CVE-2019-17626 1 Reportlab 1 Reportlab 2020-07-26 7.5 HIGH 9.8 CRITICAL
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.
CVE-2020-6271 1 Sap 1 Solution Manager 2020-06-16 5.5 MEDIUM 8.2 HIGH
SAP Solution Manager (Problem Context Manager), version 7.2, does not perform the necessary authentication, allowing an attacker to consume large amounts of memory, causing the system to crash and read restricted data (files visible for technical administration users of the diagnostics agent).
CVE-2020-6260 1 Sap 1 Solution Manager 2020-06-16 5.0 MEDIUM 5.3 MEDIUM
SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to inject superflous data that can be displayed by the application, due to Incomplete XML Validation. The application shows additional data that do not actually exist.
CVE-2020-11535 1 Onlyoffice 1 Document Server 2020-04-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's server.
CVE-2015-6970 1 Boschsecurity 2 Nbn-498 Dinion2x Day\/night Ip Cameras, Nbn-498 Dinion2x Day\/night Ip Cameras Firmware 2020-02-27 7.5 HIGH 9.8 CRITICAL
The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.
CVE-2014-1409 1 Mobileiron 2 Sentry, Virtual Smartphone Platform 2020-01-10 6.4 MEDIUM 9.1 CRITICAL
MobileIron VSP versions prior to 5.9.1 and Sentry versions prior to 5.0 have an authentication bypass vulnerability due to an XML file with obfuscated passwords
CVE-2018-1721 1 Ibm 1 Cognos Analytics 2019-11-12 6.5 MEDIUM 8.8 HIGH
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or cause the web server to make HTTP requests to arbitrary domains. IBM X-Force ID: 147369.
CVE-2019-8158 1 Magento 1 Magento 2019-11-07 7.5 HIGH 9.8 CRITICAL
An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data allows an attacker to limited access to underlying XML data.
CVE-2019-17323 1 Clipsoft 1 Rexpert 2019-11-01 6.8 MEDIUM 8.8 HIGH
ClipSoft REXPERT 1.0.0.527 and earlier version allows arbitrary file creation and execution via report print function of rexpert viewer with modified XML document. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page.
CVE-2013-4857 1 D-link 2 Dir-865l, Dir-865l Firmware 2019-10-28 7.5 HIGH 9.8 CRITICAL
D-Link DIR-865L has PHP File Inclusion in the router xml file.
CVE-2019-0370 1 Sap 1 Financial Consolidation 2019-10-11 6.4 MEDIUM 6.5 MEDIUM
Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath Injection.
CVE-2017-10603 1 Juniper 1 Junos 2019-10-09 7.2 HIGH 7.8 HIGH
An XML injection vulnerability in Junos OS CLI can allow a locally authenticated user to elevate privileges and run arbitrary commands as the root user. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 15.1X53 prior to 15.1X53-D47, 15.1 prior to 15.1R3. Junos versions prior to 15.1 are not affected. No other Juniper Networks products or platforms are affected by this issue.
CVE-2019-16941 1 Nsa 1 Ghidra 2019-10-04 6.8 MEDIUM 9.8 CRITICAL
NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
CVE-2019-1010017 1 Libnmap 1 Libnmap 2019-07-17 5.0 MEDIUM 7.5 HIGH
libnmap < v0.6.3 is affected by: XML Injection. The impact is: Denial of service (DoS) by consuming resources. The component is: XML Parsing. The attack vector is: Specially crafted XML payload.
CVE-2019-0268 1 Sap 1 Businessobjects Business Intelligence 2019-03-13 5.5 MEDIUM 8.1 HIGH
SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted source.
CVE-2018-2477 1 Sap 1 Netweaver 2019-02-01 6.5 MEDIUM 8.8 HIGH
Knowledge Management (XMLForms) in SAP NetWeaver, versions 7.30, 7.31, 7.40 and 7.50 does not sufficiently validate an XML document accepted from an untrusted source.
CVE-2018-16785 1 Dedecms 1 Dedecms 2019-01-28 6.5 MEDIUM 8.8 HIGH
XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
CVE-2018-16784 1 Dedecms 1 Dedecms 2018-11-08 6.5 MEDIUM 7.2 HIGH
DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.