CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated user can make the server parse a crafted XML SEPA file to access arbitrary files on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tryton:proteus:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:proteus:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:proteus:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

18 Mar 2022, 14:46

Type Values Removed Values Added
CWE CWE-611
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:tryton:trytond:*:*:*:*:*:*:*:*
cpe:2.3:a:tryton:proteus:*:*:*:*:*:*:*:*
First Time Tryton proteus
Debian debian Linux
Debian
Tryton
Tryton trytond
References (MISC) https://discuss.tryton.org/t/security-release-for-issue11219-and-issue11244/5059 - (MISC) https://discuss.tryton.org/t/security-release-for-issue11219-and-issue11244/5059 - Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5099 - (DEBIAN) https://www.debian.org/security/2022/dsa-5099 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00017.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00017.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00016.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00016.html - Mailing List, Third Party Advisory
References (MISC) https://bugs.tryton.org/issue11219 - (MISC) https://bugs.tryton.org/issue11219 - Exploit, Issue Tracking, Vendor Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5098 - (DEBIAN) https://www.debian.org/security/2022/dsa-5098 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5

11 Mar 2022, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5099 -
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5098 -

11 Mar 2022, 09:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00017.html -

11 Mar 2022, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00016.html -

10 Mar 2022, 17:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:47

Updated : 2023-12-10 14:22


NVD link : CVE-2022-26661

Mitre link : CVE-2022-26661

CVE.ORG link : CVE-2022-26661


JSON object : View

Products Affected

tryton

  • proteus
  • trytond

debian

  • debian_linux
CWE
CWE-611

Improper Restriction of XML External Entity Reference