CVE-2018-19277

securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpspreadsheet_project:phpspreadsheet:*:*:*:*:*:*:*:*

History

18 Apr 2022, 17:32

Type Values Removed Values Added
References (MISC) https://www.bishopfox.com/news/2018/11/phpoffice-versions/ - (MISC) https://www.bishopfox.com/news/2018/11/phpoffice-versions/ - Broken Link
References (MISC) https://github.com/MewesK/TwigSpreadsheetBundle/issues/18 - (MISC) https://github.com/MewesK/TwigSpreadsheetBundle/issues/18 - Third Party Advisory
References (MISC) https://www.drupal.org/sa-contrib-2021-043 - (MISC) https://www.drupal.org/sa-contrib-2021-043 - Third Party Advisory

13 Oct 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) https://www.drupal.org/sa-contrib-2021-043 -

Information

Published : 2018-11-14 11:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19277

Mitre link : CVE-2018-19277

CVE.ORG link : CVE-2018-19277


JSON object : View

Products Affected

phpspreadsheet_project

  • phpspreadsheet
CWE
CWE-91

XML Injection (aka Blind XPath Injection)