ID CVE-2017-5992
Summary Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.
References
Vulnerable Configurations
  • cpe:2.3:a:python:openpyxl:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:openpyxl:2.4.1:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 17-02-2017 - 14:00)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:P
refmap via4
confirm
Last major update 17-02-2017 - 14:00
Published 15-02-2017 - 19:59
Last modified 17-02-2017 - 14:00
Back to Top