7.5
CVSSv2

CVE-2013-1915

Published: 25/04/2013 Updated: 12/02/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

ModSecurity prior to 2.7.3 allows remote malicious users to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trustwave modsecurity

opensuse opensuse 11.4

opensuse opensuse 12.2

opensuse opensuse 12.3

fedoraproject fedora 17

fedoraproject fedora 18

fedoraproject fedora 19

debian debian linux 6.0

debian debian linux 7.0

Vendor Advisories

Debian Bug report logs - #704625 modsecurity-apache: CVE-2013-1915: Vulnerable to XXE attacks Package: modsecurity-apache; Maintainer for modsecurity-apache is Alberto Gonzalez Iniesta <agi@inittaborg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 3 Apr 2013 18:36:01 UTC Severity: grave Tags: pa ...
Timur Yunusov and Alexey Osipov from Positive Technologies discovered that the XML files parser of ModSecurity, an Apache module whose purpose is to tighten the Web application security, is vulnerable to XML external entities attacks A specially-crafted XML file provided by a remote attacker, could lead to local file disclosure or excessive resour ...