CVE-2017-5992

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.
References
Link Resource
http://www.openwall.com/lists/oss-security/2017/02/07/5 Mailing List Third Party Advisory
https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1 Issue Tracking Third Party Advisory
https://bitbucket.org/openpyxl/openpyxl/issues/749 Issue Tracking Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854442 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:python:openpyxl:2.4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-15 19:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-5992

Mitre link : CVE-2017-5992

CVE.ORG link : CVE-2017-5992


JSON object : View

Products Affected

python

  • openpyxl
CWE
CWE-611

Improper Restriction of XML External Entity Reference