Vulnerability CVE-2018-19277


Published: 2018-11-14

Description:
securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file

Type:

CWE-91

(XML Injection (aka Blind XPath Injection))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpspreadsheet project -> Phpspreadsheet 

 References:
https://github.com/MewesK/TwigSpreadsheetBundle/issues/18
https://github.com/PHPOffice/PhpSpreadsheet/issues/771
https://www.bishopfox.com/news/2018/11/phpoffice-versions/

Copyright 2024, cxsecurity.com

 

Back to Top