CVE-2020-26564

ObjectPlanet Opinio before 7.15 allows XXE attacks via three steps: modify a .css file to have <!ENTITY content, create a .xml file for a generic survey template (containing a link to this .css file), and import this .xml file at the survey/admin/folderSurvey.do?action=viewImportSurvey['importFile'] URI. The XXE can then be triggered at a admin/preview.do?action=previewSurvey&surveyId= URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:*

History

09 Aug 2021, 18:58

Type Values Removed Values Added
References (CONFIRM) https://www.objectplanet.com/opinio/changelog.html - (CONFIRM) https://www.objectplanet.com/opinio/changelog.html - Release Notes, Vendor Advisory
References (MISC) https://packetstormsecurity.com/files/163707/ObjectPlanet-Opinio-7.13-7.14-XML-Injection.html - (MISC) https://packetstormsecurity.com/files/163707/ObjectPlanet-Opinio-7.13-7.14-XML-Injection.html - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:*
CWE CWE-611

31 Jul 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-31 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-26564

Mitre link : CVE-2020-26564

CVE.ORG link : CVE-2020-26564


JSON object : View

Products Affected

objectplanet

  • opinio
CWE
CWE-611

Improper Restriction of XML External Entity Reference