CVE-2013-0340

CVSS V2 Medium 6.8 CVSS V3 None
Description
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
Overview
  • CVE ID
  • CVE-2013-0340
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-01-21T18:55:09
  • Last Modified Date
  • 2023-02-13T04:41:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* 1 OR 2.4.0
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.15
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.7.0 3.7.12
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.8.0 3.8.12
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.9.0 3.9.7
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* 1 OR 14.8
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 14.8
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 1 OR 11.6
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* 1 OR 15.0
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* 1 OR 8.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:29 Added to TrackCVE
2022-12-01 21:38:24 2014-01-21T18:55Z 2014-01-21T18:55:09 CVE Published Date updated
2022-12-01 21:38:24 2022-07-05T18:57:23 CVE Modified Date updated
2022-12-01 21:38:24 Analyzed Vulnerability Status updated
2023-01-09 17:04:52 2023-01-09T16:41:59 CVE Modified Date updated
2023-02-13 05:06:21 2023-02-13T04:41:10 CVE Modified Date updated
2023-02-13 05:06:21 Analyzed Modified Vulnerability Status updated
2023-02-13 05:06:22 expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. Description updated