ID CVE-2019-13358
Summary lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
References
Vulnerable Configurations
  • cpe:2.3:a:opencats:opencats:-:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:-:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.3-1:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.3-1:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.3-2:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.3-2:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.3-3:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.3-3:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.4-1:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.4-1:*:*:*:*:*:*:*
  • cpe:2.3:a:opencats:opencats:0.9.4-2:*:*:*:*:*:*:*
    cpe:2.3:a:opencats:opencats:0.9.4-2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-12-2021 - 21:50)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc
Last major update 14-12-2021 - 21:50
Published 05-07-2019 - 21:15
Last modified 14-12-2021 - 21:50
Back to Top