CVE-2013-0686

Invensys Wonderware Information Server (WIS) 4.0 SP1SP1, 4.5- Portal, and 5.0- Portal allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-13-113-01 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:invensys:wonderware_information_server:4.0:sp1sp1:*:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:4.5:-:portal:*:*:*:*:*
cpe:2.3:a:invensys:wonderware_information_server:5.0:-:portal:*:*:*:*:*

History

No history.

Information

Published : 2013-05-09 12:31

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0686

Mitre link : CVE-2013-0686

CVE.ORG link : CVE-2013-0686


JSON object : View

Products Affected

invensys

  • wonderware_information_server
CWE
CWE-20

Improper Input Validation