Vulnerabilities (CVE)

Filtered by CWE-91
Total 85 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15683 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Crafter CMS Crafter Studio 3.0.1 an unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.
CVE-2017-15685 1 Craftercms 1 Crafter Cms 2023-12-10 5.0 MEDIUM 8.6 HIGH
Crafter CMS Crafter Studio 3.0.1 is affected by: XML External Entity (XXE). An unauthenticated attacker is able to create a site with specially crafted XML that allows the retrieval of OS files out-of-band.
CVE-2021-21025 1 Magento 1 Magento 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to XML injection in the product layout updates. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
CVE-2020-29128 1 Petl Project 1 Petl 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
petl before 1.68, in some configurations, allows resolution of entities in an XML document.
CVE-2020-25216 1 Yworks 1 Yed 2023-12-10 7.5 HIGH 9.8 CRITICAL
yWorks yEd Desktop before 3.20.1 allows code execution via an XSL Transformation when using an XML file in conjunction with a custom stylesheet.
CVE-2020-6260 1 Sap 1 Solution Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SAP Solution Manager (Trace Analysis), version 7.20, allows an attacker to inject superflous data that can be displayed by the application, due to Incomplete XML Validation. The application shows additional data that do not actually exist.
CVE-2020-6271 1 Sap 1 Solution Manager 2023-12-10 5.5 MEDIUM 8.2 HIGH
SAP Solution Manager (Problem Context Manager), version 7.2, does not perform the necessary authentication, allowing an attacker to consume large amounts of memory, causing the system to crash and read restricted data (files visible for technical administration users of the diagnostics agent).
CVE-2020-8479 1 Abb 3 800xa System, Compact Hmi, Control Builder Safe 2023-12-10 7.5 HIGH 9.8 CRITICAL
For the Central Licensing Server component used in ABB products ABB Ability™ System 800xA and related system extensions versions 5.1, 6.0 and 6.1, Compact HMI versions 5.1 and 6.0, Control Builder Safe 1.0, 1.1 and 2.0, Symphony Plus -S+ Operations 3.0 to 3.2 Symphony Plus -S+ Engineering 1.1 to 2.2, Composer Harmony 5.1, 6.0 and 6.1, Melody Composer 5.3, 6.1/6.2 and SPE for Melody 1.0SPx (Composer 6.3), Harmony OPC Server (HAOPC) Standalone 6.0, 6.1 and 7.0, ABB Ability™ System 800xA/ Advant® OCS Control Builder A 1.3 and 1.4, Advant® OCS AC100 OPC Server 5.1, 6.0 and 6.1, Composer CTK 6.1 and 6.2, AdvaBuild 3.7 SP1 and SP2, OPCServer for MOD 300 (non-800xA) 1.4, OPC Data Link 2.1 and 2.2, Knowledge Manager 8.0, 9.0 and 9.1, Manufacturing Operations Management 1812 and 1909, ABB AbilityTM SCADAvantage versions 5.1 to 5.6.5. an XML External Entity Injection vulnerability exists that allows an attacker to read or call arbitrary files from the license server and/or from the network and also block the license handling.
CVE-2020-11535 1 Onlyoffice 1 Document Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in ONLYOFFICE Document Server 5.5.0. An attacker can craft a malicious .docx file, and exploit XML injection to enter an attacker-controlled parameter into the x2t binary, to rewrite this binary and/or libxcb.so.1, and execute code on a victim's server.
CVE-2019-8158 1 Magento 1 Magento 2023-12-10 7.5 HIGH 9.8 CRITICAL
An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data allows an attacker to limited access to underlying XML data.
CVE-2020-3846 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution.
CVE-2019-16941 1 Nsa 1 Ghidra 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
CVE-2020-0646 1 Microsoft 9 .net Framework, Windows 10, Windows 7 and 6 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.
CVE-2015-6970 1 Boschsecurity 2 Nbn-498 Dinion2x Day\/night Ip Cameras, Nbn-498 Dinion2x Day\/night Ip Cameras Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.
CVE-2013-4857 1 Dlink 2 Dir-865l, Dir-865l Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
D-Link DIR-865L has PHP File Inclusion in the router xml file.
CVE-2019-20201 1 Ezxml Project 1 Ezxml 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in ezXML 0.8.3 through 0.8.6. The ezxml_parse_* functions mishandle XML entities, leading to an infinite loop in which memory allocations occur.
CVE-2014-1409 1 Mobileiron 2 Sentry, Virtual Smartphone Platform 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
MobileIron VSP versions prior to 5.9.1 and Sentry versions prior to 5.0 have an authentication bypass vulnerability due to an XML file with obfuscated passwords
CVE-2019-0370 1 Sap 1 Financial Consolidation 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Due to missing input validation, SAP Financial Consolidation, before versions 10.0 and 10.1, enables an attacker to use crafted input to interfere with the structure of the surrounding query leading to XPath Injection.
CVE-2019-17323 1 Clipsoft 1 Rexpert 2023-12-10 6.8 MEDIUM 8.8 HIGH
ClipSoft REXPERT 1.0.0.527 and earlier version allows arbitrary file creation and execution via report print function of rexpert viewer with modified XML document. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page.
CVE-2018-1721 1 Ibm 1 Cognos Analytics 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or cause the web server to make HTTP requests to arbitrary domains. IBM X-Force ID: 147369.