Vulnerability CVE-2017-6895


Published: 2017-03-23

Description:
USB Pratirodh allows remote attackers to conduct XML External Entity (XXE) attacks via XML data in usb.xml.

See advisories in our WLB2 database:
Topic
Author
Date
High
USB Pratirodh XXE Injection
Sachin Wagh
17.03.2017

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Usb pratirodh project -> Usb pratirodh 

 References:
http://packetstormsecurity.com/files/141652/USB-Pratirodh-XXE-Injection.html
http://seclists.org/fulldisclosure/2017/Mar/42
http://www.securityfocus.com/bid/96936
https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top