ghsa-w3v2-46wf-pq33
Vulnerability from github
Published
2022-05-05 02:48
Modified
2022-05-05 02:48
Details
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
{ "affected": [], "aliases": [ "CVE-2013-0340" ], "database_specific": { "cwe_ids": [ "CWE-611" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-21T18:55:00Z", "severity": "MODERATE" }, "details": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.", "id": "GHSA-w3v2-46wf-pq33", "modified": "2022-05-05T02:48:51Z", "published": "2022-05-05T02:48:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0340" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-21" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212804" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212805" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212807" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212814" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212815" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212819" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2013/02/22/3" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Oct/61" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Oct/62" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Oct/63" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/33" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/34" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/35" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/38" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/39" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/Sep/40" }, { "type": "WEB", "url": "http://securitytracker.com/id?1028213" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/04/12/6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/10/07/4" }, { "type": "WEB", "url": "http://www.osvdb.org/90634" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/58233" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.