Vulnerabilities (CVE)

Filtered by CWE-91
Total 85 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17626 1 Reportlab 1 Reportlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.
CVE-2019-19702 1 Modoboa 1 Modoboa-dmarc 2023-12-10 5.0 MEDIUM 7.5 HIGH
The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this to perform a denial of service against the DMARC reporting functionality, such as by referencing the /dev/random file within XML documents that are emailed to the address in the rua field of the DMARC records of a domain.
CVE-2019-18213 3 Eclipse, Theia Xml Extension Project, Xml Language Server Project 3 Wild Web Developer, Theia Xml Extension, Xml Server Project 2023-12-10 6.5 MEDIUM 8.8 HIGH
XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-xml) before 0.9.1 for Visual Studio and other products, allows XXE via a crafted XML document, with resultant SSRF (as well as SMB connection initiation that can lead to NetNTLM challenge/response capture for password cracking). This occurs in extensions/contentmodel/participants/diagnostics/LSPXMLParserConfiguration.java.
CVE-2019-4539 1 Ibm 1 Security Directory Server 2023-12-10 5.5 MEDIUM 7.1 HIGH
IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812.
CVE-2019-12787 1 Dlink 2 Dir-818lw, Dir-818lw Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA. There is a command injection in HNAP1 SetWanSettings via an XML injection of the value of the Gateway key.
CVE-2019-9892 2 Debian, Otrs 2 Debian Linux, Otrs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Open Ticket Request System (OTRS) 5.x through 5.0.34, 6.x through 6.0.17, and 7.x through 7.0.6. An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files on the OTRS filesystem.
CVE-2019-1010017 1 Libnmap 1 Libnmap 2023-12-10 5.0 MEDIUM 7.5 HIGH
libnmap < v0.6.3 is affected by: XML Injection. The impact is: Denial of service (DoS) by consuming resources. The component is: XML Parsing. The attack vector is: Specially crafted XML payload.
CVE-2019-0268 1 Sap 1 Businessobjects Business Intelligence 2023-12-10 5.5 MEDIUM 8.1 HIGH
SAP BusinessObjects Business Intelligence Platform (CMC Module), versions 4.10, 4.20 and 4.30, does not sufficiently validate an XML document accepted from an untrusted source.
CVE-2018-19277 1 Phpspreadsheet Project 1 Phpspreadsheet 2023-12-10 6.8 MEDIUM 8.8 HIGH
securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file
CVE-2018-16784 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 7.2 HIGH
DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "<file type='file' name='../" substring.
CVE-2018-16785 1 Dedecms 1 Dedecms 2023-12-10 6.5 MEDIUM 8.8 HIGH
XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell
CVE-2018-1000632 5 Debian, Dom4j Project, Netapp and 2 more 15 Debian Linux, Dom4j, Oncommand Workflow Automation and 12 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.
CVE-2018-2477 1 Sap 1 Netweaver 2023-12-10 6.5 MEDIUM 8.8 HIGH
Knowledge Management (XMLForms) in SAP NetWeaver, versions 7.30, 7.31, 7.40 and 7.50 does not sufficiently validate an XML document accepted from an untrusted source.
CVE-2016-6272 1 Epic 1 Mychart 2023-12-10 5.0 MEDIUM 7.5 HIGH
XPath injection vulnerability in Epic MyChart allows remote attackers to access contents of an XML document containing static display strings, such as field labels, via the topic parameter to help.asp. NOTE: this was originally reported as a SQL injection vulnerability, but this may be inaccurate.
CVE-2018-1000526 1 Openpsa2 1 Openpsa 2023-12-10 5.0 MEDIUM 7.5 HIGH
Openpsa contains a XML Injection vulnerability in RSS file upload feature that can result in Remote denial of service. This attack appear to be exploitable via Specially crafted XML file. This vulnerability appears to have been fixed in after commit 4974a26.
CVE-2017-1000452 1 Samlify Project 1 Samlify 2023-12-10 6.0 MEDIUM 7.5 HIGH
An XML Signature Wrapping vulnerability exists in Samlify 2.2.0 and earlier, and in predecessor Express-saml2 which could allow attackers to impersonate arbitrary users.
CVE-2015-3932 1 Netlock 1 Mokka 2023-12-10 6.8 MEDIUM 7.8 HIGH
Netlock Mokka before 2.7.8.1204 allows remote attackers to perform XML signature wrapping attacks via an e-akta signed document with a ds:Object node with a crafted payload prepended to a valid ds:Object.
CVE-2015-3931 1 Microsec 1 E-szigno 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsec e-Szigno before 3.2.7.12 allows remote attackers to perform XML signature wrapping attacks via an e-akta signed document with a ds:Object node with a crafted payload prepended to a valid ds:Object.
CVE-2017-10603 1 Juniper 1 Junos 2023-12-10 7.2 HIGH 7.8 HIGH
An XML injection vulnerability in Junos OS CLI can allow a locally authenticated user to elevate privileges and run arbitrary commands as the root user. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 15.1X53 prior to 15.1X53-D47, 15.1 prior to 15.1R3. Junos versions prior to 15.1 are not affected. No other Juniper Networks products or platforms are affected by this issue.
CVE-2016-5697 1 Onelogin 1 Ruby-saml 2023-12-10 5.0 MEDIUM 7.5 HIGH
Ruby-saml before 1.3.0 allows attackers to perform XML signature wrapping attacks via unspecified vectors.