Vulnerability CVE-2015-3160


Published: 2017-09-06

Description:
XML external entity (XXE) vulnerability in bkr/server/jobs.py in Beaker before 20.1 allows remote authenticated users to obtain sensitive information via submitting job XML to the server containing entity references which reference files from the Beaker server's file system.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Beaker-project -> Beaker 

 References:
http://www.openwall.com/lists/oss-security/2015/05/08/1
http://www.securityfocus.com/bid/74569
https://beaker-project.org/jenkins-results/beaker-review-checks-docs/995/documentation/_build/html/whats-new/release-20.html#beaker-20-1
https://bugzilla.redhat.com/attachment.cgi?id=1020003
https://bugzilla.redhat.com/show_bug.cgi?id=1215020

Copyright 2024, cxsecurity.com

 

Back to Top