Lucene search

K
githubGitHub Advisory DatabaseGHSA-CHQF-HX79-GXC6
HistoryMay 17, 2022 - 2:58 a.m.

Improper Restriction of XML External Entity Reference in Openpyxl

2022-05-1702:58:54
CWE-611
GitHub Advisory Database
github.com
40
openpyxl
xml external entity
xxe attacks
.xlsx document
software

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H

EPSS

0.005

Percentile

76.0%

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.

Affected configurations

Vulners
Node
pythonopenpyxlRange2.4.1
VendorProductVersionCPE
pythonopenpyxl*cpe:2.3:a:python:openpyxl:*:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:H

EPSS

0.005

Percentile

76.0%