Vulnerabilities (CVE)

Filtered by CWE-611
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3599 1 Redhat 1 Hornetq 2019-11-14 4.3 MEDIUM 6.5 MEDIUM
HornetQ REST is vulnerable to XML External Entity due to insecure configuration of RestEasy
CVE-2019-14276 1 Xnat 1 Xnat 2019-10-30 4.0 MEDIUM 6.5 MEDIUM
WUSTL XNAT 1.7.5.3 allows XXE attacks via a POST request body.
CVE-2019-1698 1 Cisco 1 Iot Field Network Director 2019-10-09 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the web-based user interface of Cisco Internet of Things Field Network Director (IoT-FND) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by importing a crafted XML file with malicious entries, which could allow the attacker to read files within the affected application. Versions prior to 4.4(0.26) are affected.
CVE-2019-12711 1 Cisco 1 Unified Communications Manager 2019-10-09 6.4 MEDIUM 6.5 MEDIUM
A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to access sensitive information or cause a denial of service (DoS) condition. The vulnerability is due to improper restrictions on XML entities. An attacker could exploit this vulnerability by sending malicious requests to an affected system that contain references in XML entities. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information, or cause the application to consume available resources, resulting in a DoS condition.
CVE-2019-10976 1 Mitsubishielectric 2 Electric Fr Configurator2, Electric Fr Configurator2 Firmware 2019-10-09 4.3 MEDIUM 5.5 MEDIUM
Mitsubishi Electric FR Configurator2, Version 1.16S and prior. This vulnerability is triggered when input passed to the XML parser is not sanitized while parsing the XML project and/or template file (.frc2). Once a user opens the file, the attacker could read arbitrary files.
CVE-2018-5433 1 Tibco 1 Administrator 2019-10-09 6.8 MEDIUM 6.5 MEDIUM
The TIBCO Administrator server component of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, and TIBCO Administrator - Enterprise Edition for z/Linux contains vulnerabilities wherein a malicious user could perform XML external entity expansion (XXE) attacks to disclose host machine information. Affected releases are TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition: versions up to and including 5.10.0, and TIBCO Administrator - Enterprise Edition for z/Linux: versions up to and including 5.9.1.
CVE-2018-6670 1 Mcafee 1 Common Catalog 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
External Entity Attack vulnerability in the ePO extension in McAfee Common UI (CUI) 2.0.2 allows remote authenticated users to view confidential information via a crafted HTTP request parameter.
CVE-2018-5434 1 Tibco 1 Runtime Agent 2019-10-09 6.8 MEDIUM 6.5 MEDIUM
The TIBCO Designer component of TIBCO Software Inc.'s TIBCO Runtime Agent, and TIBCO Runtime Agent for z/Linux contains vulnerabilities wherein a malicious user could perform XML external entity expansion (XXE) attacks to disclose host machine information. Affected releases are TIBCO Software Inc.'s TIBCO Runtime Agent: versions up to and including 5.10.0, and TIBCO Runtime Agent for z/Linux: versions up to and including 5.9.1.
CVE-2018-1801 1 Ibm 3 App Connect, Integration Bus, Websphere Message Broker 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
IBM App Connect V11.0.0.0 through V11.0.0.1, IBM Integration Bus V10.0.0.0 through V10.0.0.13, IBM Integration Bus V9.0.0.0 through V9.0.0.10, and WebSphere Message Broker V8.0.0.0 through V8.0.0.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to consume memory resources. IBM X-Force ID: 149639.
CVE-2018-17889 1 We-con 2 Pi Studio, Pi Studio Hmi 2019-10-09 4.3 MEDIUM 5.3 MEDIUM
In WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior when parsing project files, the XMLParser that ships with Wecon PIStudio is vulnerable to a XML external entity injection attack, which may allow sensitive information disclosure.
CVE-2018-17247 1 Elastic 1 Elasticsearch 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
Elasticsearch Security versions 6.5.0 and 6.5.1 contain an XXE flaw in Machine Learning's find_file_structure API. If a policy allowing external network access has been added to Elasticsearch's Java Security Manager then an attacker could send a specially crafted request capable of leaking content of local files on the Elasticsearch node. This could allow a user to access information that they should not have access to.
CVE-2018-0414 1 Cisco 1 Secure Access Control Server Solution Engine 2019-10-09 3.5 LOW 5.7 MEDIUM
A vulnerability in the web-based UI of Cisco Secure Access Control Server could allow an authenticated, remote attacker to gain read access to certain information in an affected system. The vulnerability is due to improper handling of XML External Entities (XXEs) when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file.
CVE-2018-0100 1 Cisco 1 Anyconnect Secure Mobility Client 2019-10-09 3.6 LOW 4.4 MEDIUM
A vulnerability in the Profile Editor of the Cisco AnyConnect Secure Mobility Client could allow an unauthenticated, local attacker to have read and write access to information stored in the affected system. The vulnerability is due to improper handling of the XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by injecting a crafted XML file with malicious entries, which could allow the attacker to read and write files. Cisco Bug IDs: CSCvg19341.
CVE-2018-0108 1 Cisco 1 Webex Meetings Server 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to collect customer files via an out-of-band XML External Entity (XXE) injection. An attacker could exploit this vulnerability to gain information to conduct additional reconnaissance attacks. The vulnerability is due to the ability of an attacker to perform an out-of-band XXE injection on the system, which could allow an attacker to capture customer files and redirect them to another destination address. An exploit could allow the attacker to discover sensitive customer data. Cisco Bug IDs: CSCvg36996.
CVE-2017-7545 1 Redhat 3 Decision Manager, Jboss Bpm Suite, Jbpm 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
It was discovered that the XmlUtils class in jbpmmigration 6.5 performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.
CVE-2017-10617 1 Juniper 1 Contrail 2019-10-09 5.0 MEDIUM 5.0 MEDIUM
The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
CVE-2017-3548 1 Oracle 1 Peoplesoft Enterprise Peopletools 2019-10-03 6.4 MEDIUM 6.5 MEDIUM
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Integration Broker). Supported versions that are affected are 8.54 and 8.55. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of PeopleSoft Enterprise PeopleTools. CVSS 3.0 Base Score 6.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).
CVE-2017-8710 1 Microsoft 2 Windows 7, Windows Server 2008 2019-10-03 4.3 MEDIUM 5.5 MEDIUM
The Microsoft Common Console Document (.msc) in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1 allows an attacker to read arbitrary files via an XML external entity (XXE) declaration, due to the way that the Microsoft Common Console Document (.msc) parses XML input containing a reference to an external entity, aka "Windows Information Disclosure Vulnerability".
CVE-2017-3839 1 Cisco 1 Secure Access Control System 2019-10-03 4.0 MEDIUM 4.3 MEDIUM
An XML External Entity vulnerability in the web-based user interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc04845. Known Affected Releases: 5.8(2.5).
CVE-2019-9488 1 Trendmicro 2 Deep Security Manager, Vulnerability Protection 2019-09-13 4.0 MEDIUM 4.9 MEDIUM
Trend Micro Deep Security Manager (10.x, 11.x) and Vulnerability Protection (2.0) are vulnerable to a XML External Entity Attack. However, for the attack to be possible, the attacker must have root/admin access to a protected host which is authorized to communicate with the Deep Security Manager (DSM).
CVE-2019-15641 1 Webmin 1 Webmin 2019-08-30 6.8 MEDIUM 6.5 MEDIUM
xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.
CVE-2017-18438 1 Cpanel 1 Cpanel 2019-08-09 6.5 MEDIUM 6.3 MEDIUM
cPanel before 64.0.21 allows demo accounts to execute code via Encoding API calls (SEC-242).
CVE-2019-1010202 1 Jeesite 1 Jeesite 2019-08-05 4.0 MEDIUM 6.5 MEDIUM
Jeesite 1.2.7 is affected by: XML External Entity (XXE). The impact is: sensitive information disclosure. The component is: convertToModel() function in src/main/java/com.thinkgem.jeesite/modules/act/service/ActProcessService.java. The attack vector is: network connectivity,authenticated,must upload a specially crafted xml file. The fixed version is: 4.0 and later.
CVE-2018-17152 1 Intersystems 1 Cache 2019-07-12 5.5 MEDIUM 6.4 MEDIUM
Intersystems Cache 2017.2.2.865.0 allows XXE.
CVE-2017-15691 1 Apache 4 Uima-as, Uimaducc, Uimafit and 1 more 2019-06-19 4.0 MEDIUM 6.5 MEDIUM
In Apache uimaj prior to 2.10.2, Apache uimaj 3.0.0-xxx prior to 3.0.0-beta, Apache uima-as prior to 2.10.2, Apache uimaFIT prior to 2.4.0, Apache uimaDUCC prior to 2.2.2, this vulnerability relates to an XML external entity expansion (XXE) capability of various XML parsers. UIMA as part of its configuration and operation may read XML from various sources, which could be tainted in ways to cause inadvertent disclosure of local files or other internal content.
CVE-2019-11519 1 Nopcommerce 1 Nopcommerce 2019-05-01 4.0 MEDIUM 4.9 MEDIUM
Libraries/Nop.Services/Localization/LocalizationService.cs in nopCommerce through 4.10 allows XXE via the "Configurations -> Languages -> Edit Language -> Import Resources -> Upload XML file" screen.
CVE-2018-17289 1 Kofax 1 Front Office Server 2019-04-19 4.0 MEDIUM 6.5 MEDIUM
An XML external entity (XXE) vulnerability in Kofax Front Office Server Administration Console version 4.1.1.11.0.5212 allows remote authenticated users to read arbitrary files via crafted XML inside an imported package configuration (.ZIP file) within the Kofax/KFS/Admin/PackageService/package/upload file parameter.
CVE-2019-0284 1 Sap 1 Hana 2019-04-11 3.6 LOW 6.0 MEDIUM
SLD Registration in SAP HANA (fixed in versions 1.0, 2.0) does not sufficiently validate an XML document accepted from an untrusted source. The attacker can call SLDREG with an XML file containing a reference to an XML External Entity (XXE). This can cause SLDREG to, for example, continuously loop, read arbitrary files and even send local files.
CVE-2019-8997 1 Blackberry 1 Athoc 2019-04-02 4.3 MEDIUM 5.9 MEDIUM
An XML External Entity Injection (XXE) vulnerability in the Management System (console) of BlackBerry AtHoc versions earlier than 7.6 HF-567 could allow an attacker to potentially read arbitrary local files from the application server or make requests on the network by entering maliciously crafted XML in an existing field.
CVE-2017-18110 1 Atlassian 1 Crowd 2019-04-01 4.0 MEDIUM 6.5 MEDIUM
The administration backup restore resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to read files from the filesystem via a XXE vulnerability.
CVE-2018-8026 2 Apache, Netapp 3 Solr, Snapcenter, Storage Automation Store 2019-03-29 2.1 LOW 5.5 MEDIUM
This vulnerability in Apache Solr 6.0.0 to 6.6.4 and 7.0.0 to 7.3.1 relates to an XML external entity expansion (XXE) in Solr config files (currency.xml, enumsConfig.xml referred from schema.xml, TIKA parsecontext config file). In addition, Xinclude functionality provided in these config files is also affected in a similar way. The vulnerability can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr server or the internal network. The manipulated files can be uploaded as configsets using Solr's API, allowing to exploit that vulnerability.
CVE-2017-8557 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2019-03-26 2.1 LOW 5.5 MEDIUM
Windows System Information Console in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an information disclosure vulnerability improperly parses XML input containing a reference to an external entity, aka "Windows System Information Console Information Disclosure Vulnerability".
CVE-2018-1000069 2 Debian, Freeplane 2 Debian Linux, Freeplane 2019-03-14 4.3 MEDIUM 5.5 MEDIUM
FreePlane version 1.5.9 and earlier contains a XML External Entity (XXE) vulnerability in XML Parser in mindmap loader that can result in stealing data from victim's machine. This attack appears to require the victim to open a specially crafted mind map file. This vulnerability appears to have been fixed in 1.6+.
CVE-2019-0277 1 Sap 1 Hana Extended Application Services 2019-03-13 5.5 MEDIUM 6.5 MEDIUM
SAP HANA extended application services, version 1, advanced does not sufficiently validate an XML document accepted from an authenticated developer with privileges to the SAP space (XML External Entity vulnerability).
CVE-2019-0265 1 Sap 5 Advanced Business Application Programming Platform Kernel, Advanced Business Application Programming Platform Krnl32nuc, Advanced Business Application Programming Platform Krnl32uc and 2 more 2019-03-13 4.0 MEDIUM 4.9 MEDIUM
SLD Registration of ABAP Platform allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service. Fixed in versions KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT,KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49,KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49. 7.73 KERNEL from 7.21 to 7.22, 7.45, 7.49, 7.53, 7.73, 7.75.
CVE-2018-1000840 1 Processing 1 Processing 2019-02-07 4.3 MEDIUM 6.5 MEDIUM
Processing Foundation Processing version 3.4 and earlier contains a XML External Entity (XXE) vulnerability in loadXML() function that can result in An attacker can read arbitrary files and exfiltrate their contents via HTTP requests. This attack appear to be exploitable via The victim must use Processing to parse a crafted XML document.
CVE-2018-20233 1 Atlassian 1 Universal Plugin Manager 2019-02-06 5.5 MEDIUM 6.5 MEDIUM
The Upload add-on resource in Atlassian Universal Plugin Manager before version 2.22.14 allows remote attackers who have system administrator privileges to read files, make network requests and perform a denial of service attack via an XML External Entity vulnerability in the parsing of atlassian plugin xml files in an uploaded JAR.
CVE-2018-20298 1 S3browser 1 S3 Browser 2019-02-04 4.3 MEDIUM 6.5 MEDIUM
S3 Browser before 8.1.5 contains an XML external entity (XXE) vulnerability, allowing remote attackers to read arbitrary files and obtain NTLMv2 hash values by tricking a user into connecting to a malicious server via the S3 protocol.
CVE-2018-19371 1 Sdl 1 Web Content Manager 2019-01-24 4.0 MEDIUM 6.5 MEDIUM
The SaveUserSettings service in Content Manager in SDL Web 8.5.0 has an XXE Vulnerability that allows reading sensitive files from the system.
CVE-2018-8527 1 Microsoft 1 Sql Server Management Studio 2018-11-27 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XEL file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8532, CVE-2018-8533.
CVE-2018-8532 1 Microsoft 1 Sql Server Management Studio 2018-11-27 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing a malicious XMLA file containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8533.
CVE-2018-8533 1 Microsoft 1 Sql Server Management Studio 2018-11-27 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists in Microsoft SQL Server Management Studio (SSMS) when parsing malicious XML content containing a reference to an external entity, aka "SQL Server Management Studio Information Disclosure Vulnerability." This affects SQL Server Management Studio 17.9, SQL Server Management Studio 18.0. This CVE ID is unique from CVE-2018-8527, CVE-2018-8532.
CVE-2018-11719 1 Xovis 6 Pc2, Pc2 Firmware, Pc2r and 3 more 2018-10-22 4.0 MEDIUM 4.9 MEDIUM
Xovis PC2, PC2R, and PC3 devices through 3.6.0 allow XXE.
CVE-2016-4047 1 Open-xchange 1 Open-xchange Appsuite 2018-10-19 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Open-Xchange OX App Suite before 7.8.1-rev8. References to external Open XML document type definitions (.dtd resources) can be placed within .docx and .xslx files. Those resources were requested when parsing certain parts of the generated document. As a result an attacker can track access to a manipulated document. Usage of a document may get tracked and information about internal infrastructure may get exposed.
CVE-2018-1000198 1 Jenkins 1 Black Duck Hub 2018-07-18 4.0 MEDIUM 6.5 MEDIUM
A XML external entity processing vulnerability exists in Jenkins Black Duck Hub Plugin 3.1.0 and older in PostBuildScanDescriptor.java that allows attackers with Overall/Read permission to make Jenkins process XML eternal entities in an XML document.
CVE-2018-10832 1 Modbuspal Project 1 Modbuspal 2018-06-13 4.3 MEDIUM 5.5 MEDIUM
ModbusPal 1.6b is vulnerable to an XML External Entity (XXE) attack. Projects are saved as .xmpp files and automations can be exported as .xmpa files, both XML-based, which are vulnerable to XXE injection. Sending a crafted .xmpp or .xmpa file to a user, when opened/imported in ModbusPal, will return the contents of any local files to a remote attacker.
CVE-2018-10175 1 Digitalguardian 1 Management Console 2018-05-22 4.0 MEDIUM 6.5 MEDIUM
Digital Guardian Management Console 7.1.2.0015 has an XXE issue.
CVE-2015-7461 1 Ibm 1 Connections 2018-04-12 4.0 MEDIUM 6.5 MEDIUM
XML external entity (XXE) vulnerability in IBM Connections 3.0.1.1 and earlier, 4.0, 4.5, and 5.0 before CR4 allows remote authenticated users to cause a denial of service (memory consumption) via crafted XML data. IBM X-Force ID: 108357.
CVE-2018-5758 1 Aurea 1 Jive-n 2018-04-10 6.8 MEDIUM 6.5 MEDIUM
The Upload File functionality in upload.jspa in Aurea Jive Jive-n 9.0.2.1 On-Premises allows for an XML External Entity attack through a crafted file, allowing attackers to read arbitrary files.
CVE-2016-0250 1 Ibm 1 Infosphere Information Server 2018-04-09 5.5 MEDIUM 5.4 MEDIUM
XML external entity (XXE) vulnerability in IBM InfoSphere Information Governance Catalog 11.3 before 11.3.1.2 and 11.5 before 11.5.0.1 allows remote authenticated users to read arbitrary files or cause a denial of service via crafted XML data. IBM X-Force ID: 110510.