ID CVE-2017-9095
Summary XXE in Diving Log 6.0 allows attackers to remotely view local files through a crafted dive.xml file that is mishandled during a Subsurface import.
References
Vulnerable Configurations
  • cpe:2.3:a:divinglog:diving_log:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:divinglog:diving_log:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:divinglog:diving_log:6.0.8:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 10-04-2023 - 16:27)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
exploit-db 43187
misc https://thenopsled.com/divinglog.txt
Last major update 10-04-2023 - 16:27
Published 08-09-2017 - 10:29
Last modified 10-04-2023 - 16:27
Back to Top