CVE-2013-1915

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-25 23:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-1915

Mitre link : CVE-2013-1915

CVE.ORG link : CVE-2013-1915


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • opensuse

fedoraproject

  • fedora

trustwave

  • modsecurity
CWE
CWE-611

Improper Restriction of XML External Entity Reference