Total
1034 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-14868 | 1 Restlet | 1 Restlet | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension. | |||||
CVE-2017-9231 | 1 Citrix | 1 Xenmobile Server | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
XML external entity (XXE) vulnerability in Citrix XenMobile Server 9.x and 10.x before 10.5 RP3 allows attackers to obtain sensitive information via unspecified vectors. | |||||
CVE-2017-1477 | 1 Ibm | 1 Security Access Manager 9.0 Firmware | 2024-02-28 | 5.5 MEDIUM | 8.1 HIGH |
IBM Security Access Manager Appliance 9.0.3 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 128612. | |||||
CVE-2017-1000021 | 1 Logicaldoc | 1 Logicaldoc | 2024-02-28 | 6.5 MEDIUM | 8.8 HIGH |
LogicalDoc Community Edition 7.5.3 and prior is vulnerable to XXE when indexing XML documents. | |||||
CVE-2017-11286 | 1 Adobe | 1 Coldfusion | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
Adobe ColdFusion has an XML external entity (XXE) injection vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11. | |||||
CVE-2017-8710 | 1 Microsoft | 2 Windows 7, Windows Server 2008 | 2024-02-28 | 4.3 MEDIUM | 5.5 MEDIUM |
The Microsoft Common Console Document (.msc) in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1 allows an attacker to read arbitrary files via an XML external entity (XXE) declaration, due to the way that the Microsoft Common Console Document (.msc) parses XML input containing a reference to an external entity, aka "Windows Information Disclosure Vulnerability". | |||||
CVE-2017-1219 | 1 Ibm | 1 Bigfix Platform | 2024-02-28 | 5.5 MEDIUM | 6.5 MEDIUM |
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 123859. | |||||
CVE-2017-1000477 | 1 Xmlbundle Project | 1 Xmlbundle | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
XMLBundle version 0.1.7 is vulnerable to XXE attacks which can result in denial of service attacks. | |||||
CVE-2017-1000496 | 1 Commsy | 1 Commsy | 2024-02-28 | 6.8 MEDIUM | 8.8 HIGH |
Commsy version 9.0.0 is vulnerable to XXE attacks in the configuration import functionality resulting in denial of service and possibly remote execution of code. | |||||
CVE-2017-7664 | 1 Apache | 1 Openmeetings | 2024-02-28 | 7.5 HIGH | 10.0 CRITICAL |
Uploaded XML documents were not correctly validated in Apache OpenMeetings 3.1.0. | |||||
CVE-2017-6662 | 1 Cisco | 2 Evolved Programmable Network Manager, Prime Infrastructure | 2024-02-28 | 6.0 MEDIUM | 8.0 HIGH |
A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561. | |||||
CVE-2017-11272 | 1 Adobe | 1 Digital Editions | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability. | |||||
CVE-2017-14759 | 1 Opentext | 1 Document Sciences Xpression | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
OpenText Document Sciences xPression (formerly EMC Document Sciences xPression) v4.5SP1 Patch 13 (older versions might be affected as well) is prone to an XML External Entity vulnerability: /xFramework/services/QuickDoc.QuickDocHttpSoap11Endpoint/. An unauthenticated user is able to read directory listings or system files, or cause SSRF or Denial of Service. | |||||
CVE-2017-11457 | 1 Sap | 1 Netweaver Application Server Java | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
XML external entity (XXE) vulnerability in com.sap.km.cm.ice in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request, aka SAP Security Note 2387249. | |||||
CVE-2017-12623 | 1 Apache | 1 Nifi | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
An authorized user could upload a template which contained malicious code and accessed sensitive files via an XML External Entity (XXE) attack. The fix to properly handle XML External Entities was applied on the Apache NiFi 1.4.0 release. Users running a prior 1.x release should upgrade to the appropriate release. | |||||
CVE-2017-9458 | 1 Paloaltonetworks | 1 Pan-os | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors. | |||||
CVE-2015-3160 | 1 Beaker-project | 1 Beaker | 2024-02-28 | 4.0 MEDIUM | 4.3 MEDIUM |
XML external entity (XXE) vulnerability in bkr/server/jobs.py in Beaker before 20.1 allows remote authenticated users to obtain sensitive information via submitting job XML to the server containing entity references which reference files from the Beaker server's file system. | |||||
CVE-2016-0254 | 1 Ibm | 1 Cognos Business Intelligence | 2024-02-28 | 6.8 MEDIUM | 6.5 MEDIUM |
IBM Cognos Business Intelligence 10.1 and 10.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote authenticated attacker could exploit this vulnerability to consume all available CPU resources and cause a denial of service. IBM X-Force ID: 110563. | |||||
CVE-2014-0225 | 2 Pivotal Software, Vmware | 2 Spring Framework, Spring Framework | 2024-02-28 | 6.8 MEDIUM | 8.8 HIGH |
When processing user provided XML documents, the Spring Framework 4.0.0 to 4.0.4, 3.0.0 to 3.2.8, and possibly earlier unsupported versions did not disable by default the resolution of URI references in a DTD declaration. This enabled an XXE attack. | |||||
CVE-2016-4434 | 1 Apache | 1 Tika | 2024-02-28 | 6.8 MEDIUM | 7.8 HIGH |
Apache Tika before 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote attackers to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175. |