CVE-2017-12623

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An authorized user could upload a template which contained malicious code and accessed sensitive files via an XML External Entity (XXE) attack. The fix to properly handle XML External Entities was applied on the Apache NiFi 1.4.0 release. Users running a prior 1.x release should upgrade to the appropriate release.
Overview
  • CVE ID
  • CVE-2017-12623
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-10T18:29:00
  • Last Modified Date
  • 2017-11-05T21:11:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:nifi:1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:nifi:1.3.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://nifi.apache.org/security.html#CVE-2017-12623 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:08 Added to TrackCVE
2022-12-02 21:47:16 2017-10-10T18:29Z 2017-10-10T18:29:00 CVE Published Date updated
2022-12-02 21:47:16 2017-11-05T21:11:53 CVE Modified Date updated
2022-12-02 21:47:16 Analyzed Vulnerability Status updated