Vulnerabilities (CVE)

Filtered by CWE-611
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36124 1 Paxtechnology 1 Paxstore 2021-05-13 4.0 MEDIUM 6.5 MEDIUM
Pax Technology PAXSTORE v7.0.8_20200511171508 and lower is affected by XML External Entity (XXE) injection. An authenticated attacker can compromise the private keys of a JWT token and reuse them to manipulate the access tokens to access the platform as any desired user (clients and administrators).
CVE-2021-25164 1 Arubanetworks 1 Airwave 2021-05-07 5.5 MEDIUM 6.5 MEDIUM
A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address this security vulnerability.
CVE-2021-1369 1 Cisco 1 Firepower Device Manager 2021-05-05 5.5 MEDIUM 5.4 MEDIUM
A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information or causing a partial denial of service (DoS) condition on the affected device.
CVE-2020-7036 1 Avaya 1 Callback Assist 2021-04-30 4.0 MEDIUM 6.5 MEDIUM
An XML External Entities (XXE)vulnerability in Callback Assist could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Callback Assist includes all 4.0.x versions before 4.7.1.1 Patch 7.
CVE-2020-7035 1 Avaya 1 Aura Orchestration Designer 2021-04-30 4.0 MEDIUM 6.5 MEDIUM
An XML External Entities (XXE)vulnerability in the web-based user interface of Avaya Aura Orchestration Designer could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The affected versions of Orchestration Designer includes all 7.x versions before 7.2.3.
CVE-2021-27736 1 Fusionauth 1 Saml V2 2021-04-27 4.0 MEDIUM 6.5 MEDIUM
FusionAuth fusionauth-samlv2 before 0.5.4 allows XXE attacks via a forged AuthnRequest or LogoutRequest because parseFromBytes uses javax.xml.parsers.DocumentBuilderFactory unsafely.
CVE-2017-11457 1 Sap 1 Netweaver Application Server Java 2021-04-20 4.0 MEDIUM 6.5 MEDIUM
XML external entity (XXE) vulnerability in com.sap.km.cm.ice in SAP NetWeaver AS JAVA 7.5 allows remote authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request, aka SAP Security Note 2387249.
CVE-2018-10077 1 Vertiv 1 Watchdog Console 2021-03-27 4.0 MEDIUM 4.9 MEDIUM
XML external entity (XXE) vulnerability in Geist WatchDog Console 3.2.2 allows remote authenticated administrators to read arbitrary files via crafted XML data.
CVE-2020-28387 1 Siemens 1 Solid Edge 2021-03-18 4.3 MEDIUM 5.5 MEDIUM
A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Solid Edge SE2021 (All Versions < SE2021MP3). When opening a specially crafted SEECTCXML file, the application could disclose arbitrary files to remote attackers. This is because of the passing of specially crafted content to the underlying XML parser without taking proper restrictions such as prohibiting an external dtd. (ZDI-CAN-11923)
CVE-2021-26969 1 Arubanetworks 1 Airwave 2021-03-11 5.5 MEDIUM 6.5 MEDIUM
A remote authenticated authenticated xml external entity (xxe) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Due to improper restrictions on XML entities a vulnerability exists in the web-based management interface of AirWave. A successful exploit could allow an authenticated attacker to retrieve files from the local system or cause the application to consume system resources, resulting in a denial of service condition.
CVE-2020-26981 1 Siemens 2 Jt2go, Teamcenter Visualization 2021-02-23 4.3 MEDIUM 6.5 MEDIUM
A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). When opening a specially crafted xml file, the application could disclose arbitrary files to remote attackers. This is because of the passing of specially crafted content to the underlying XML parser without taking proper restrictions such as prohibiting an external dtd. (ZDI-CAN-11890)
CVE-2021-21266 1 Openhab 1 Openhab 2021-02-05 4.0 MEDIUM 5.0 MEDIUM
openHAB is a vendor and technology agnostic open source automation software for your home. In openHAB before versions 2.5.12 and 3.0.1 the XML external entity (XXE) attack allows attackers in the same network as the openHAB instance to retrieve internal information like the content of files from the file system. Responses to SSDP requests can be especially malicious. All add-ons that use SAX or JAXB parsing of externally received XML are potentially subject to this kind of attack. In openHAB, the following add-ons are potentially impacted: AvmFritz, BoseSoundtouch, DenonMarantz, DLinkSmarthome, Enigma2, FmiWeather, FSInternetRadio, Gce, Homematic, HPPrinter, IHC, Insteon, Onkyo, Roku, SamsungTV, Sonos, Roku, Tellstick, TR064, UPnPControl, Vitotronic, Wemo, YamahaReceiver and XPath Tranformation. The vulnerabilities have been fixed in versions 2.5.12 and 3.0.1 by a more strict configuration of the used XML parser.
CVE-2021-21470 1 Sap 1 Enterprise Performance Management 2021-01-14 3.6 LOW 4.4 MEDIUM
SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in for SAP Analysis Office, version - 2.8, allows an authenticated attacker with user privileges to parse malicious XML files which could result in XXE-based attacks in applications that accept attacker-controlled XML configuration files. This occurs as logging service does not disable XML external entities when parsing configuration files and a successful exploit would result in limited impact on integrity and availability of the application.
CVE-2020-7032 1 Avaya 2 Aura System Manager, Weblm 2021-01-12 5.5 MEDIUM 6.5 MEDIUM
An XML external entity (XXE) vulnerability in Avaya WebLM admin interface allows authenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Affected versions of Avaya WebLM include: 7.0 through 7.1.3.6 and 8.0 through 8.1.2.
CVE-2020-4606 2 Ibm, Microsoft 2 Security Verify Privilege Manager, Windows 2021-01-12 3.6 LOW 4.4 MEDIUM
IBM Security Verify Privilege Manager 10.8 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A local attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 184883.
CVE-2016-9318 3 Canonical, Xmlsec Project, Xmlsoft 3 Ubuntu Linux, Xmlsec, Libxml2 2020-12-31 4.3 MEDIUM 5.5 MEDIUM
libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.
CVE-2020-35123 1 Zimbra 1 Collaboration 2020-12-22 4.0 MEDIUM 6.5 MEDIUM
In Zimbra Collaboration Suite Network Edition versions < 9.0.0 P10 and 8.8.15 P17, there exists an XXE vulnerability in the saml consumer store extension, which is vulnerable to XXE attacks. This has been fixed in Zimbra Collaboration Suite Network edition 9.0.0 Patch 10 and 8.8.15 Patch 17.
CVE-2020-29436 1 Sonatype 1 Nexus Repository Manager 2020-12-18 5.5 MEDIUM 6.5 MEDIUM
Sonatype Nexus Repository Manager 3.x before 3.29.0 allows a user with admin privileges to configure the system to gain access to content outside of NXRM via an XXE vulnerability. Fixed in version 3.29.0.
CVE-2020-26513 1 Intland 1 Codebeamer Application Lifecycle Management 2020-12-08 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The ReqIF XML data, used by the codebeamer ALM application to import projects, is parsed by insecurely configured software components, which can be abused for XML External Entity Attacks.
CVE-2020-2315 1 Jenkins 1 Visualworks Store 2020-11-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Visualworks Store Plugin 1.1.3 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-2304 1 Jenkins 1 Subversion 2020-11-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Subversion Plugin 2.13.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-2305 1 Jenkins 1 Mercurial 2020-11-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Mercurial Plugin 2.11 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-15772 1 Gradle 1 Enterprise 2020-11-09 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. When configuring Gradle Enterprise to integrate with a SAML identity provider, an XML metadata file can be uploaded by an administrator. The server side processing of this file dereferences XML External Entities (XXE), allowing a remote attacker with administrative access to perform server side request forgery.
CVE-2016-3027 1 Ibm 5 Security Access Manager 9.0 Firmware, Security Access Manager For Mobile 8.0 Firmware, Security Access Manager For Mobile Appliance and 2 more 2020-10-27 5.5 MEDIUM 6.5 MEDIUM
IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
CVE-2016-5000 1 Apache 1 Poi 2020-10-20 4.3 MEDIUM 5.5 MEDIUM
The XLSX2CSV example in Apache POI before 3.14 allows remote attackers to read arbitrary files via a crafted OpenXML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2020-2298 1 Jenkins 1 Nerrvana 2020-10-16 4.0 MEDIUM 6.5 MEDIUM
Jenkins Nerrvana Plugin 1.02.06 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-8256 1 Pulsesecure 1 Pulse Connect Secure 2020-10-08 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to gain arbitrary file reading access through Pulse Collaboration via XML External Entity (XXE) vulnerability.
CVE-2020-13940 1 Apache 1 Nifi 2020-10-05 4.3 MEDIUM 5.5 MEDIUM
In Apache NiFi 1.0.0 to 1.11.4, the notification service manager and various policy authorizer and user group provider objects allowed trusted administrators to inadvertently configure a potentially malicious XML file. The XML file has the ability to make external calls to services (via XXE).
CVE-2019-9658 3 Checkstyle, Debian, Fedoraproject 3 Checkstyle, Debian Linux, Fedora 2020-10-01 5.0 MEDIUM 5.3 MEDIUM
Checkstyle before 8.18 loads external DTDs by default.
CVE-2020-2247 1 Jenkins 1 Klocwork Analysis 2020-09-04 4.0 MEDIUM 6.5 MEDIUM
Jenkins Klocwork Analysis Plugin 2020.2.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2020-24656 1 Maltego 1 Maltego 2020-09-03 4.3 MEDIUM 6.5 MEDIUM
Maltego before 4.2.12 allows XXE attacks.
CVE-2019-0948 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in the Windows Event Viewer (eventvwr.msc) when it improperly parses XML input containing a reference to an external entity, aka 'Windows Event Viewer Information Disclosure Vulnerability'.
CVE-2019-0340 1 Sap 1 Enable Now 2020-08-24 5.5 MEDIUM 5.4 MEDIUM
The XML parser, which is being used by SAP Enable Now, before version 1902, has not been hardened correctly, leading to Missing XML Validation vulnerability. This issue affects the file upload at multiple locations. An attacker can read local XXE files.
CVE-2019-2861 1 Oracle 1 Hyperion Planning 2020-08-24 2.1 LOW 4.2 MEDIUM
Vulnerability in the Oracle Hyperion Planning component of Oracle Hyperion (subcomponent: Security). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hyperion Planning. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hyperion Planning accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).
CVE-2020-4510 1 Ibm 1 Qradar Security Information And Event Manager 2020-07-14 5.5 MEDIUM 5.5 MEDIUM
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182365.
CVE-2020-8541 1 Open-xchange 1 Open-xchange Appsuite 2020-06-17 4.0 MEDIUM 6.5 MEDIUM
OX App Suite through 7.10.3 allows XXE attacks.
CVE-2020-13883 1 Wso2 3 Api Manager, Api Microgateway, Identity Server As Key Manager 2020-06-10 6.5 MEDIUM 6.7 MEDIUM
In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle.
CVE-2020-11541 1 Techsmith 1 Snagit 2020-05-14 2.1 LOW 5.5 MEDIUM
In TechSmith SnagIt 11.2.1 through 20.0.3, an XML External Entity (XXE) injection issue exists that would allow a local attacker to exfiltrate data under the local Administrator account.
CVE-2020-3256 1 Cisco 1 Hosted Collaboration Mediation Fulfillment 2020-05-12 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the Cisco HCM-F Software. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information.
CVE-2018-8010 1 Apache 1 Solr 2020-03-20 2.1 LOW 5.5 MEDIUM
This vulnerability in Apache Solr 6.0.0 to 6.6.3, 7.0.0 to 7.3.0 relates to an XML external entity expansion (XXE) in Solr config files (solrconfig.xml, schema.xml, managed-schema). In addition, Xinclude functionality provided in these config files is also affected in a similar way. The vulnerability can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr server or the internal network. Users are advised to upgrade to either Solr 6.6.4 or Solr 7.3.1 releases both of which address the vulnerability. Once upgrade is complete, no other steps are required. Those releases only allow external entities and Xincludes that refer to local files / zookeeper resources below the Solr instance directory (using Solr's ResourceLoader); usage of absolute URLs is denied. Keep in mind, that external entities and XInclude are explicitly supported to better structure config files in large installations. Before Solr 6 this was no problem, as config files were not accessible through the APIs.
CVE-2015-7968 1 Sap 1 Netweaver Application Server 2020-03-10 4.0 MEDIUM 4.3 MEDIUM
nwbc_ext2int in SAP NetWeaver Application Server before Security Note 2183189 allows XXE attacks for local file inclusion via the sap/bc/ui2/nwbc/nwbc_ext2int/ URI.
CVE-2019-6194 1 Lenovo 1 Xclarity Administrator 2020-02-21 4.3 MEDIUM 5.5 MEDIUM
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow information disclosure.
CVE-2020-6187 1 Sap 1 Netweaver Guided Procedures 2020-02-19 4.0 MEDIUM 4.9 MEDIUM
SAP NetWeaver (Guided Procedures), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate an XML document input from a compromised admin, leading to Denial of Service.
CVE-2019-10782 1 Checkstyle 1 Checkstyle 2020-02-10 5.0 MEDIUM 5.3 MEDIUM
All versions of com.puppycrawl.tools:checkstyle before 8.29 are vulnerable to XML External Entity (XXE) Injection due to an incomplete fix for CVE-2019-9658.
CVE-2019-17554 1 Apache 1 Olingo 2020-01-31 4.3 MEDIUM 5.5 MEDIUM
The XML content type entity deserializer in Apache Olingo versions 4.0.0 to 4.6.0 is not configured to deny the resolution of external entities. Request with content type "application/xml", which trigger the deserialization of entities, can be used to trigger XXE attacks.
CVE-2019-3768 1 Emc 1 Rsa Authentication Manager 2020-01-14 4.0 MEDIUM 6.5 MEDIUM
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.
CVE-2019-20153 1 Determine 1 Contract Lifecycle Management 2020-01-13 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Determine (formerly Selectica) Contract Lifecycle Management (CLM) in v5.4. An XML external entity (XXE) vulnerability in the upload definition feature in definition_upload_attach.jsp allows authenticated remote attackers to read arbitrary files (including configuration files containing administrative credentials).
CVE-2019-15983 1 Cisco 1 Data Center Network Manager 2020-01-08 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application. The vulnerability exists because the SOAP API improperly handles XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by inserting malicious XML content in an API request. A successful exploit could allow the attacker to read arbitrary files from the affected device. Note: The severity of this vulnerability is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one.
CVE-2019-11216 1 Bmc 1 Remedy Smart Reporting 2019-12-13 5.5 MEDIUM 6.5 MEDIUM
BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are allowed.
CVE-2019-17085 1 Microfocus 1 Operations Agent 2019-11-21 4.0 MEDIUM 6.5 MEDIUM
XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations Agent.