CVE-2014-3005

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.
Overview
  • CVE ID
  • CVE-2014-3005
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-01T17:29:00
  • Last Modified Date
  • 2018-02-21T14:57:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:1.8.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zabbix:zabbix:2.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:36 Added to TrackCVE
2022-12-03 01:39:46 2018-02-01T17:29Z 2018-02-01T17:29:00 CVE Published Date updated
2022-12-03 01:39:46 2018-02-21T14:57:16 CVE Modified Date updated
2022-12-03 01:39:46 Analyzed Vulnerability Status updated