Lucene search

K
cve[email protected]CVE-2012-6531
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-6531

2022-10-0316:15:27
CWE-20
web.nvd.nist.gov
33
cve-2012-6531
zend framework
xxe injection
security vulnerability
nvd

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

AI Score

Confidence

High

0.264 Low

EPSS

Percentile

96.8%

(1) Zend_Dom, (2) Zend_Feed, and (3) Zend_Soap in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 do not properly handle SimpleXMLElement classes, which allow remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML external entity (XXE) injection attack, a different vulnerability than CVE-2012-3363.

Affected configurations

NVD
Node
zendzend_frameworkMatch1.0.4
OR
zendzend_frameworkMatch1.5.0
OR
zendzend_frameworkMatch1.5.1
OR
zendzend_frameworkMatch1.5.2
OR
zendzend_frameworkMatch1.5.3
OR
zendzend_frameworkMatch1.6.0
OR
zendzend_frameworkMatch1.6.1
OR
zendzend_frameworkMatch1.6.2
OR
zendzend_frameworkMatch1.7.0
OR
zendzend_frameworkMatch1.7.1
OR
zendzend_frameworkMatch1.7.2
OR
zendzend_frameworkMatch1.7.3
OR
zendzend_frameworkMatch1.7.4
OR
zendzend_frameworkMatch1.7.5
OR
zendzend_frameworkMatch1.7.6
OR
zendzend_frameworkMatch1.7.7
OR
zendzend_frameworkMatch1.7.8
OR
zendzend_frameworkMatch1.7.9
OR
zendzend_frameworkMatch1.8.0
OR
zendzend_frameworkMatch1.8.1
OR
zendzend_frameworkMatch1.8.2
OR
zendzend_frameworkMatch1.8.3
OR
zendzend_frameworkMatch1.8.4
OR
zendzend_frameworkMatch1.8.5
OR
zendzend_frameworkMatch1.9.0
OR
zendzend_frameworkMatch1.9.1
OR
zendzend_frameworkMatch1.9.2
OR
zendzend_frameworkMatch1.9.3
OR
zendzend_frameworkMatch1.9.4
OR
zendzend_frameworkMatch1.9.5
OR
zendzend_frameworkMatch1.9.6
OR
zendzend_frameworkMatch1.9.7
OR
zendzend_frameworkMatch1.9.8
OR
zendzend_frameworkMatch1.10.0
OR
zendzend_frameworkMatch1.10.1
OR
zendzend_frameworkMatch1.10.2
OR
zendzend_frameworkMatch1.10.3
OR
zendzend_frameworkMatch1.10.4
OR
zendzend_frameworkMatch1.10.5
OR
zendzend_frameworkMatch1.10.6
OR
zendzend_frameworkMatch1.10.7
OR
zendzend_frameworkMatch1.10.8
OR
zendzend_frameworkMatch1.11.0
OR
zendzend_frameworkMatch1.11.1
OR
zendzend_frameworkMatch1.11.2
OR
zendzend_frameworkMatch1.11.3
OR
zendzend_frameworkMatch1.11.4
OR
zendzend_frameworkMatch1.11.5
OR
zendzend_frameworkMatch1.11.6
OR
zendzend_frameworkMatch1.11.7
OR
zendzend_frameworkMatch1.11.8
OR
zendzend_frameworkMatch1.11.9
OR
zendzend_frameworkMatch1.11.10
OR
zendzend_frameworkMatch1.11.11
OR
zendzend_frameworkMatch1.11.12
OR
zendzend_frameworkMatch1.12.0rc1
OR
zendzend_frameworkMatch1.12.0rc2
OR
zendzend_frameworkMatch1.12.0rc3
OR
zendzend_frameworkMatch1.12.0rc4

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

AI Score

Confidence

High

0.264 Low

EPSS

Percentile

96.8%