Magento XML-RPC XXE Arbitrary File Disclosure

medium Nessus Plugin ID 83350

Synopsis

The remote web server hosts a PHP script that is affected by an XML external entity injection vulnerability.

Description

The Magento application running on the remote web server is affected by an XML external entity injection (XXE) vulnerability due to improper parsing of XML data in the Zend_XmlRpc_Server() class. A remote, unauthenticated attacker can exploit this vulnerability to view arbitrary files on the remote host.

Solution

Upgrade to the latest available version or apply the recommended security patch per the vendor advisory.

See Also

http://www.nessus.org/u?6abcb3be

http://www.nessus.org/u?9b17e813

Plugin Details

Severity: Medium

ID: 83350

File Name: magento_zend_xmlrpc_info_disclosure.nasl

Version: 1.6

Type: remote

Family: CGI abuses

Published: 5/12/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: cpe:/a:magentocommerce:magento, cpe:/a:magento:magento

Required KB Items: www/PHP, installed_sw/Magento

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/5/2012

Vulnerability Publication Date: 6/18/2012

Exploitable With

Elliot (Magento File Disclosure)

Reference Information

CVE: CVE-2012-6091

BID: 57140