Vulnerability CVE-2015-3269


Published: 2015-08-24   Modified: 2015-08-25

Description:
Apache Flex BlazeDS, as used in flex-messaging-core.jar in Adobe LiveCycle Data Services (LCDS) 3.0.x before 3.0.0.354170, 4.5 before 4.5.1.354169, 4.6.2 before 4.6.2.354169, and 4.7 before 4.7.0.354169 and other products, allows remote attackers to read arbitrary files via an AMF message containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

See advisories in our WLB2 database:
Topic
Author
Date
High
Apache Flex BlazeDS Insecure Xml Entity Expansion Vulnerability
Christofer Dutz
19.08.2015

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
HP -> Business service management 
Adobe -> Livecycle data services 

 References:
http://marc.info/?l=bugtraq&m=145706712500978&w=2
http://www.securityfocus.com/archive/1/536266/100/0/threaded
http://www.securityfocus.com/bid/76394
http://www.securitytracker.com/id/1033337
http://www.vmware.com/security/advisories/VMSA-2015-0008.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05026202
https://helpx.adobe.com/content/help/en/security/products/coldfusion/apsb15-21.html
https://helpx.adobe.com/security/products/livecycleds/apsb15-20.html

Copyright 2024, cxsecurity.com

 

Back to Top