CVE-2016-15026

A vulnerability was found in 3breadt dd-plist 1.17 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. An attack has to be approached locally. Upgrading to version 1.18 is able to address this issue. The name of the patch is 8c954e8d9f6f6863729e50105a8abf3f87fff74c. It is recommended to upgrade the affected component. VDB-221486 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dd-plist_project:dd-plist:*:*:*:*:*:*:*:*

History

01 Mar 2023, 14:59

Type Values Removed Values Added
CPE cpe:2.3:a:dd-plist_project:dd-plist:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.221486 - (MISC) https://vuldb.com/?ctiid.221486 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/3breadt/dd-plist/commit/8c954e8d9f6f6863729e50105a8abf3f87fff74c - (MISC) https://github.com/3breadt/dd-plist/commit/8c954e8d9f6f6863729e50105a8abf3f87fff74c - Patch
References (MISC) https://vuldb.com/?id.221486 - (MISC) https://vuldb.com/?id.221486 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/3breadt/dd-plist/pull/26 - (MISC) https://github.com/3breadt/dd-plist/pull/26 - Issue Tracking, Patch
References (MISC) https://github.com/3breadt/dd-plist/releases/tag/dd-plist-1.18 - (MISC) https://github.com/3breadt/dd-plist/releases/tag/dd-plist-1.18 - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

21 Feb 2023, 14:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-20 11:15

Updated : 2024-04-11 00:55


NVD link : CVE-2016-15026

Mitre link : CVE-2016-15026

CVE.ORG link : CVE-2016-15026


JSON object : View

Products Affected

dd-plist_project

  • dd-plist
CWE
CWE-611

Improper Restriction of XML External Entity Reference