ID CVE-2018-12463
Summary An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
References
Vulnerable Configurations
  • cpe:2.3:a:hp:fortify_software_security_center:17.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:fortify_software_security_center:17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:fortify_software_security_center:17.2:*:*:*:*:*:*:*
    cpe:2.3:a:hp:fortify_software_security_center:17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:fortify_software_security_center:18.1:*:*:*:*:*:*:*
    cpe:2.3:a:hp:fortify_software_security_center:18.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 16-09-2020 - 13:08)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563
exploit-db 45027
sectrack 1041286
Last major update 16-09-2020 - 13:08
Published 12-07-2018 - 16:29
Last modified 16-09-2020 - 13:08
Back to Top