Executive Summary

Informations
Name CVE-2017-2815 First vendor Publication 2018-05-15
Vendor Cve Last vendor Modification 2022-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable XML entity injection vulnerability exists in OpenFire User Import Export Plugin 2.6.0. A specially crafted web request can cause the retrieval of arbitrary files or denial of service. An authenticated attacker can send a crafted web request to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2815

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-04-19 Openfire userimportexport plugin XML external entity injection attempt
RuleID : 42290 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-04-20 00:23:33
  • Multiple Updates
2021-05-04 13:01:08
  • Multiple Updates
2021-04-22 02:14:40
  • Multiple Updates
2020-05-23 00:59:58
  • Multiple Updates
2018-06-19 17:19:07
  • Multiple Updates
2018-05-15 21:19:32
  • First insertion