CVE-2020-26564

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
ObjectPlanet Opinio before 7.15 allows XXE attacks via three steps: modify a .css file to have <!ENTITY content, create a .xml file for a generic survey template (containing a link to this .css file), and import this .xml file at the survey/admin/folderSurvey.do?action=viewImportSurvey['importFile'] URI. The XXE can then be triggered at a admin/preview.do?action=previewSurvey&surveyId= URI.
Overview
  • CVE ID
  • CVE-2020-26564
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-31T17:15:07
  • Last Modified Date
  • 2021-08-09T18:58:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:* 1 OR 7.15
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://packetstormsecurity.com/files/163707/ObjectPlanet-Opinio-7.13-7.14-XML-Injection.html Exploit Third Party Advisory VDB Entry
https://www.objectplanet.com/opinio/changelog.html Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:57:57 Added to TrackCVE
2022-12-05 07:06:03 2021-07-31T17:15Z 2021-07-31T17:15:07 CVE Published Date updated
2022-12-05 07:06:03 2021-08-09T18:58:43 CVE Modified Date updated
2022-12-05 07:06:03 Analyzed Vulnerability Status updated