578
VMScore

CVE-2017-13706

Published: 10/10/2017 Updated: 05/11/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

XML external entity (XXE) vulnerability in the import package functionality of the deployment module in Lansweeper prior to 6.0.100.67 allows remote authenticated users to obtain sensitive information, cause a denial of service, conduct server-side request forgery (SSRF) attacks, conduct internal port scans, or have unspecified other impact via an XML request, aka bug #572705.

Vulnerable Product Search on Vulmon Subscribe to Product

lansweeper lansweeper

Exploits

Lansweeper version 6010029 suffers from an XML external entity injection vulnerability ...