CVE-2019-13358

lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*

History

14 Dec 2021, 21:50

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/164253/OpenCats-0.9.4-2-XML-Injection.html - (MISC) http://packetstormsecurity.com/files/164253/OpenCats-0.9.4-2-XML-Injection.html - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : 4.3
v3 : 5.9
v2 : 5.0
v3 : 7.5

22 Sep 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164253/OpenCats-0.9.4-2-XML-Injection.html -

Information

Published : 2019-07-05 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13358

Mitre link : CVE-2019-13358

CVE.ORG link : CVE-2019-13358


JSON object : View

Products Affected

opencats

  • opencats
CWE
CWE-611

Improper Restriction of XML External Entity Reference