3.5
CVSSv2

CVE-2013-3617

Published: 02/11/2013 Updated: 21/11/2013
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

The XML API in Openbravo ERP 2.5, 3.0, and previous versions allows remote authenticated users to read arbitrary files via an XML document with an external entity declaration in conjunction with an entity reference to /ws/dal/ADUser or other /ws/dal/XXX interfaces, related to an XML External Entity (XXE) issue.

Vulnerable Product Search on Vulmon Subscribe to Product

openbravo openbravo erp 2.50

openbravo openbravo erp

openbravo openbravo erp 2.40

Exploits

source: wwwsecurityfocuscom/bid/63431/info Openbravo ERP is prone to an information-disclosure vulnerability An attacker can exploit this issue to gain access to sensitive information; this may lead to further attacks Openbravo ERP 25 and 30 are vulnerable <?xml version="10" encoding="UTF-8"?> <!DOCTYPE foo [ <!ELEM ...