CVE-2020-27197

TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method "wraps the lxml library" and that this may be an issue to "raise ... to the lxml group.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eclecticiq:opentaxii:*:*:*:*:*:*:*:*
cpe:2.3:a:libtaxii_project:libtaxii:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
Summary ** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method "wraps the lxml library" and that this may be an issue to "raise ... to the lxml group." TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method "wraps the lxml library" and that this may be an issue to "raise ... to the lxml group.

Information

Published : 2020-10-17 20:15

Updated : 2024-04-11 01:08


NVD link : CVE-2020-27197

Mitre link : CVE-2020-27197

CVE.ORG link : CVE-2020-27197


JSON object : View

Products Affected

libtaxii_project

  • libtaxii

eclecticiq

  • opentaxii
CWE
CWE-918

Server-Side Request Forgery (SSRF)