Executive Summary

Informations
Name CVE-2017-5992 First vendor Publication 2017-02-15
Vendor Cve Last vendor Modification 2017-02-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 5.8 Temporal Score 8.2
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5992

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM http://www.openwall.com/lists/oss-security/2017/02/07/5
https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1
https://bitbucket.org/openpyxl/openpyxl/issues/749
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854442

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 13:03:59
  • Multiple Updates
2021-04-22 02:17:22
  • Multiple Updates
2020-05-23 01:03:04
  • Multiple Updates
2017-02-17 21:24:57
  • Multiple Updates
2017-02-16 00:23:23
  • First insertion