Vulnerabilities (CVE)

Filtered by CWE-611
Total 954 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1666 1 Ibm 1 Security Key Lifecycle Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 133540.
CVE-2017-1000496 1 Commsy 1 Commsy 2023-12-10 6.8 MEDIUM 8.8 HIGH
Commsy version 9.0.0 is vulnerable to XXE attacks in the configuration import functionality resulting in denial of service and possibly remote execution of code.
CVE-2017-12069 2 Ocpfoundation, Siemens 4 Local Discovery Server, Ua .net, Simatic Pcs7 and 1 more 2023-12-10 6.4 MEDIUM 8.2 HIGH
An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367. Among the affected products are Siemens SIMATIC PCS7 (All versions V8.1 and earlier), SIMATIC WinCC (All versions < V7.4 SP1), SIMATIC WinCC Runtime Professional (All versions < V14 SP1), SIMATIC NET PC Software, and SIMATIC IT Production Suite. By sending specially crafted packets to the OPC Discovery Server at port 4840/tcp, an attacker might cause the system to access various resources chosen by the attacker.
CVE-2015-0194 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
CVE-2017-12620 1 Apache 1 Opennlp 2023-12-10 7.5 HIGH 9.8 CRITICAL
When loading models or dictionaries that contain XML it is possible to perform an XXE attack, since Apache OpenNLP is a library, this only affects applications that load models or dictionaries from untrusted sources. The versions 1.5.0 to 1.5.3, 1.6.0, 1.7.0 to 1.7.2, 1.8.0 to 1.8.1 of Apache OpenNLP are affected.
CVE-2017-8040 1 Vmware 1 Single Sign-on For Pivotal Cloud Foundry 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Single Sign-On for Pivotal Cloud Foundry (PCF) 1.3.x versions prior to 1.3.4 and 1.4.x versions prior to 1.4.3, an XXE (XML External Entity) attack was discovered in the Single Sign-On service dashboard. Privileged users can in some cases upload malformed XML leading to exposure of data on the Single Sign-On service broker file system.
CVE-2017-11272 1 Adobe 1 Digital Editions 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability.
CVE-2017-2308 1 Juniper 1 Junos Space 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the device.
CVE-2017-10617 1 Juniper 1 Contrail 2023-12-10 5.0 MEDIUM 5.0 MEDIUM
The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
CVE-2017-9295 1 Hitachi 1 Device Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
XXE vulnerability in Hitachi Device Manager before 8.5.2-01 and Hitachi Replication Manager before 8.5.2-00 allows authenticated remote users to read arbitrary files.
CVE-2017-9096 1 Itextpdf 1 Itext 2023-12-10 6.8 MEDIUM 8.8 HIGH
The XML parsers in iText before 5.5.12 and 7.x before 7.0.3 do not disable external entities, which might allow remote attackers to conduct XML external entity (XXE) attacks via a crafted PDF.
CVE-2014-9487 1 Mediawiki 1 Mediawiki 2023-12-10 7.5 HIGH 9.8 CRITICAL
The getid3 library in MediaWiki before 1.24.1, 1.23.8, 1.22.15 and 1.19.23 allows remote attackers to read arbitrary files, cause a denial of service, or possibly have other impact via an XML External Entity (XXE) attack. NOTE: Related to CVE-2014-2053.
CVE-2017-1000021 1 Logicaldoc 1 Logicaldoc 2023-12-10 6.5 MEDIUM 8.8 HIGH
LogicalDoc Community Edition 7.5.3 and prior is vulnerable to XXE when indexing XML documents.
CVE-2017-9458 1 Paloaltonetworks 1 Pan-os 2023-12-10 7.5 HIGH 9.8 CRITICAL
XML external entity (XXE) vulnerability in the GlobalProtect internal and external gateway interface in Palo Alto Networks PAN-OS before 6.1.18, 7.0.x before 7.0.17, 7.1.x before 7.1.12, and 8.0.x before 8.0.3 allows remote attackers to obtain sensitive information, cause a denial of service, or conduct server-side request forgery (SSRF) attacks via unspecified vectors.
CVE-2017-1000190 1 Simplexml Project 1 Simplexml 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
SimpleXML (latest version 2.7.1) is vulnerable to an XXE vulnerability resulting SSRF, information disclosure, DoS and so on.
CVE-2014-3579 1 Apache 1 Activemq Apollo 2023-12-10 7.5 HIGH 9.8 CRITICAL
XML external entity (XXE) vulnerability in Apache ActiveMQ Apollo 1.x before 1.7.1 allows remote consumers to have unspecified impact via vectors involving an XPath based selector when dequeuing XML messages.
CVE-2016-6798 1 Apache 1 Sling 2023-12-10 7.5 HIGH 9.8 CRITICAL
In the XSS Protection API module before 1.0.12 in Apache Sling, the method XSS.getValidXML() uses an insecure SAX parser to validate the input string, which allows for XXE attacks in all scripts which use this method to validate user input, potentially allowing an attacker to read sensitive data on the filesystem, perform same-site-request-forgery (SSRF), port-scanning behind the firewall or DoS the application.
CVE-2017-1527 1 Ibm 1 Business Process Manager 2023-12-10 7.5 HIGH 8.1 HIGH
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156.
CVE-2010-2245 1 Apache 1 Wink 2023-12-10 5.8 MEDIUM 7.4 HIGH
XML External Entity (XXE) vulnerability in Apache Wink 1.1.1 and earlier allows remote attackers to read arbitrary files or cause a denial of service via a crafted XML document.
CVE-2017-1219 1 Ibm 1 Bigfix Platform 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 123859.