CVE-2023-41635

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:*

History

11 Sep 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/CapgeminiCisRedTeam/Disclosure/blob/f7aafa9fcd4efa30071c7f77d3e9e6b14e92302b/CVE%20PoC/CVE-2023-41635%20%7C%20RealGimm%20-%20XML%20External%20Entity%20Injection.md -

05 Sep 2023, 18:15

Type Values Removed Values Added
First Time Grupposcai realgimm
Grupposcai
CWE CWE-776
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:grupposcai:realgimm:1.1.37:p38:*:*:*:*:*:*
References (MISC) https://github.com/CapgeminiCisRedTeam/Disclosure/blob/main/CVE%20PoC/CVE-ID%20%7C%20RealGimm%20-%20XML%20External%20Entity%20Injection.md - (MISC) https://github.com/CapgeminiCisRedTeam/Disclosure/blob/main/CVE%20PoC/CVE-ID%20%7C%20RealGimm%20-%20XML%20External%20Entity%20Injection.md - Broken Link, Exploit, Third Party Advisory

31 Aug 2023, 17:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41635

Mitre link : CVE-2023-41635

CVE.ORG link : CVE-2023-41635


JSON object : View

Products Affected

grupposcai

  • realgimm
CWE
CWE-776

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')